9.8
CRITICAL
CVE-2005-1689
MIT Kerberos 5 Double Free Vulnerability
Description

Double free vulnerability in the krb5_recvauth function in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to execute arbitrary code via certain error conditions.

INFO

Published Date :

July 18, 2005, 4 a.m.

Last Modified :

Feb. 2, 2024, 3:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2005-1689 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Debian debian_linux
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-1689.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc Broken Link
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000993 Broken Link
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html Mailing List
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html Mailing List
http://marc.info/?l=bugtraq&m=112119974704542&w=2 Mailing List Patch
http://secunia.com/advisories/16041 Broken Link Vendor Advisory
http://secunia.com/advisories/17135 Broken Link Vendor Advisory
http://secunia.com/advisories/17899 Broken Link Vendor Advisory
http://secunia.com/advisories/22090 Broken Link Vendor Advisory
http://securitytracker.com/id?1014461 Broken Link Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101810-1 Broken Link
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt Patch Vendor Advisory
http://www.debian.org/security/2005/dsa-757 Mailing List Patch
http://www.gentoo.org/security/en/glsa/glsa-200507-11.xml Third Party Advisory
http://www.kb.cert.org/vuls/id/623332 Patch Third Party Advisory US Government Resource
http://www.novell.com/linux/security/advisories/2005_17_sr.html Broken Link
http://www.redhat.com/support/errata/RHSA-2005-562.html Broken Link
http://www.redhat.com/support/errata/RHSA-2005-567.html Broken Link
http://www.securityfocus.com/archive/1/446940/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/14239 Broken Link Third Party Advisory VDB Entry
http://www.trustix.org/errata/2005/0036 Broken Link
http://www.turbolinux.com/security/2005/TLSA-2005-78.txt Broken Link
http://www.vupen.com/english/advisories/2005/1066 Broken Link
http://www.vupen.com/english/advisories/2006/3776 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/21055 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9819 Broken Link
https://usn.ubuntu.com/224-1/ Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-1689 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-1689 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc Broken Link
    Changed Reference Type http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000993 No Types Assigned http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000993 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=112119974704542&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=112119974704542&w=2 Mailing List, Patch
    Changed Reference Type http://secunia.com/advisories/16041 Vendor Advisory http://secunia.com/advisories/16041 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/17135 Vendor Advisory http://secunia.com/advisories/17135 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/17899 Vendor Advisory http://secunia.com/advisories/17899 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/22090 Vendor Advisory http://secunia.com/advisories/22090 Broken Link, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1014461 No Types Assigned http://securitytracker.com/id?1014461 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-101810-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-101810-1 Broken Link
    Changed Reference Type http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt No Types Assigned http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-003-recvauth.txt Patch, Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2005/dsa-757 Patch, Vendor Advisory http://www.debian.org/security/2005/dsa-757 Mailing List, Patch
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200507-11.xml Patch, Vendor Advisory http://www.gentoo.org/security/en/glsa/glsa-200507-11.xml Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2005_17_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2005_17_sr.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-562.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-562.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-567.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-567.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/446940/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/446940/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/14239 No Types Assigned http://www.securityfocus.com/bid/14239 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.trustix.org/errata/2005/0036 No Types Assigned http://www.trustix.org/errata/2005/0036 Broken Link
    Changed Reference Type http://www.turbolinux.com/security/2005/TLSA-2005-78.txt No Types Assigned http://www.turbolinux.com/security/2005/TLSA-2005-78.txt Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2005/1066 No Types Assigned http://www.vupen.com/english/advisories/2005/1066 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3776 No Types Assigned http://www.vupen.com/english/advisories/2006/3776 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/21055 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/21055 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9819 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9819 Broken Link
    Changed Reference Type https://usn.ubuntu.com/224-1/ No Types Assigned https://usn.ubuntu.com/224-1/ Broken Link
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-415
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (including) 1.4.1
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.4.2 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.4.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.4:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.3.6:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.3.5:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.3.4:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.3.3:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.3:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/446940/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/446940/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-224-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/224-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9819 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9819 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/21055 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/21055 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=112119974704542&w=2
    Added Reference http://marc.info/?l=bugtraq&m=112119974704542&w=2
  • Initial Analysis by [email protected]

    Jul. 18, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-1689 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-1689 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

32.66 }} -1.60%

score

0.97062

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability