8.5
HIGH
CVE-2007-4000
Kerberos Kadm5 Modify Policy Privilege Escalation
Description

The kadm5_modify_policy_internal function in lib/kadm5/srv/svr_policy.c in the Kerberos administration daemon (kadmind) in MIT Kerberos 5 (krb5) 1.5 through 1.6.2 does not properly check return values when the policy does not exist, which might allow remote authenticated users with the "modify policy" privilege to execute arbitrary code via unspecified vectors that trigger a write to an uninitialized pointer.

INFO

Published Date :

Sept. 5, 2007, 10:17 a.m.

Last Modified :

Feb. 9, 2024, 3:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2007-4000 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-4000.

URL Resource
http://secunia.com/advisories/26676 Broken Link
http://secunia.com/advisories/26680 Broken Link
http://secunia.com/advisories/26700 Broken Link
http://secunia.com/advisories/26728 Broken Link
http://secunia.com/advisories/26783 Broken Link
http://secunia.com/advisories/26987 Broken Link
http://securityreason.com/securityalert/3092 Broken Link
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txt Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200709-01.xml Third Party Advisory
http://www.kb.cert.org/vuls/id/377544 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:174 Broken Link
http://www.novell.com/linux/security/advisories/2007_19_sr.html Broken Link
http://www.redhat.com/support/errata/RHSA-2007-0858.html Third Party Advisory
http://www.securityfocus.com/archive/1/478794/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25533 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018647 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/3051 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=250976 Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/36438 Broken Link VDB Entry
https://issues.rpath.com/browse/RPL-1696 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9278 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-4000 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-4000 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/26676 No Types Assigned http://secunia.com/advisories/26676 Broken Link
    Changed Reference Type http://secunia.com/advisories/26680 No Types Assigned http://secunia.com/advisories/26680 Broken Link
    Changed Reference Type http://secunia.com/advisories/26700 No Types Assigned http://secunia.com/advisories/26700 Broken Link
    Changed Reference Type http://secunia.com/advisories/26728 No Types Assigned http://secunia.com/advisories/26728 Broken Link
    Changed Reference Type http://secunia.com/advisories/26783 No Types Assigned http://secunia.com/advisories/26783 Broken Link
    Changed Reference Type http://secunia.com/advisories/26987 No Types Assigned http://secunia.com/advisories/26987 Broken Link
    Changed Reference Type http://securityreason.com/securityalert/3092 No Types Assigned http://securityreason.com/securityalert/3092 Broken Link
    Changed Reference Type http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txt No Types Assigned http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txt Vendor Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200709-01.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200709-01.xml Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/377544 US Government Resource http://www.kb.cert.org/vuls/id/377544 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:174 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:174 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_19_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_19_sr.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0858.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0858.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/478794/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/478794/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/25533 No Types Assigned http://www.securityfocus.com/bid/25533 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018647 No Types Assigned http://www.securitytracker.com/id?1018647 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3051 No Types Assigned http://www.vupen.com/english/advisories/2007/3051 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=250976 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=250976 Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/36438 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/36438 Broken Link, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1696 No Types Assigned https://issues.rpath.com/browse/RPL-1696 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9278 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9278 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.html Mailing List
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-824
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions from (including) 1.5 up to (including) 1.6.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/478794/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/478794/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9278 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9278 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/36438 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/36438 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 05, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-4000 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-4000 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

31.79 }} 0.15%

score

0.97066

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability