Search for vulnerabilities
Vulnerability details: VCID-qdah-xd1z-aaad
Vulnerability ID VCID-qdah-xd1z-aaad
Aliases CVE-2007-0957
Summary Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2007:0095
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.13223 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.2041 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96361 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96361 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
epss 0.96736 https://api.first.org/data/v1/epss?cve=CVE-2007-0957
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=231528
cvssv2 9.0 https://nvd.nist.gov/vuln/detail/CVE-2007-0957
Reference id Reference type URL
ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc
http://docs.info.apple.com/article.html?artnum=305391
http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html
http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-0957.json
https://api.first.org/data/v1/epss?cve=CVE-2007-0957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0957
http://secunia.com/advisories/24706
http://secunia.com/advisories/24735
http://secunia.com/advisories/24736
http://secunia.com/advisories/24740
http://secunia.com/advisories/24750
http://secunia.com/advisories/24757
http://secunia.com/advisories/24785
http://secunia.com/advisories/24786
http://secunia.com/advisories/24798
http://secunia.com/advisories/24817
http://secunia.com/advisories/24966
http://secunia.com/advisories/25464
http://security.gentoo.org/glsa/glsa-200704-02.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/33411
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10757
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102930-1
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-002-syslog.txt
http://www.debian.org/security/2007/dsa-1276
http://www.kb.cert.org/vuls/id/704024
http://www.mandriva.com/security/advisories?name=MDKSA-2007:077
http://www.redhat.com/support/errata/RHSA-2007-0095.html
http://www.securityfocus.com/archive/1/464592/100/0/threaded
http://www.securityfocus.com/archive/1/464666/100/0/threaded
http://www.securityfocus.com/archive/1/464814/30/7170/threaded
http://www.securityfocus.com/bid/23285
http://www.securitytracker.com/id?1017849
http://www.ubuntu.com/usn/usn-449-1
http://www.us-cert.gov/cas/techalerts/TA07-093B.html
http://www.us-cert.gov/cas/techalerts/TA07-109A.html
http://www.vupen.com/english/advisories/2007/1218
http://www.vupen.com/english/advisories/2007/1250
http://www.vupen.com/english/advisories/2007/1470
http://www.vupen.com/english/advisories/2007/1983
231528 https://bugzilla.redhat.com/show_bug.cgi?id=231528
cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
CVE-2007-0957 https://nvd.nist.gov/vuln/detail/CVE-2007-0957
GLSA-200704-02 https://security.gentoo.org/glsa/200704-02
RHSA-2007:0095 https://access.redhat.com/errata/RHSA-2007:0095
USN-449-1 https://usn.ubuntu.com/449-1/
No exploits are available.
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2007-0957
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93527
EPSS Score 0.13223
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.