10
CVSSv2

CVE-2007-3999

Published: 05/09/2007 Updated: 21/01/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 up to and including 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote malicious users to cause a denial of service (daemon crash) and probably execute arbitrary code via a long string in an RPC message.

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5 1.4.1

mit kerberos 5 1.4.2

mit kerberos 5 1.6

mit kerberos 5 1.6.1

mit kerberos 5 1.4.3

mit kerberos 5 1.4.4

mit kerberos 5 1.6.2

mit kerberos 5 1.4

mit kerberos 5 1.5.2

mit kerberos 5 1.5.3

mit kerberos 5 1.5

mit kerberos 5 1.5.1

Vendor Advisories

Debian Bug report logs - #441209 CVE-2007-4743 Incorrect fix for CVE-2007-3999 Package: krb5; Maintainer for krb5 is Sam Hartman <hartmans@debianorg>; Reported by: Nico Golde <nion@debianorg> Date: Fri, 7 Sep 2007 13:06:01 UTC Severity: grave Tags: security Found in version 16dfsg1-7 Done: Nico Golde <nion ...
It was discovered that the libraries handling RPCSEC_GSS did not correctly validate the size of certain packet structures An unauthenticated remote user could send a specially crafted request and execute arbitrary code with root privileges ...
It has been discovered that the original patch for a buffer overflow in svc_auth_gssc in the RPCSEC_GSS RPC library in MIT Kerberos 5 (CVE-2007-3999, DSA-1368-1) was insufficient to protect from arbitrary code execution in some environments The old stable distribution (sarge) does not contain a librpcsecgss package For the stable distribution (e ...
It was discovered that a buffer overflow of the RPC library of the MIT Kerberos reference implementation allows the execution of arbitrary code The oldstable distribution (sarge) is not affected by this problem For the stable distribution (etch) this problem has been fixed in version 144-7etch3 For the unstable distribution (sid) this problem ...

References

CWE-119https://bugzilla.redhat.com/show_bug.cgi?id=250973http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txthttp://www.redhat.com/support/errata/RHSA-2007-0858.htmlhttp://lists.rpath.com/pipermail/security-announce/2007-September/000237.htmlhttp://www.zerodayinitiative.com/advisories/ZDI-07-052.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2007-396.htmhttp://docs.info.apple.com/article.html?artnum=307041http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.htmlhttp://www.debian.org/security/2007/dsa-1367http://www.debian.org/security/2007/dsa-1368https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200709-01.xmlhttp://security.gentoo.org/glsa/glsa-200710-01.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:174http://www.mandriva.com/security/advisories?name=MDKSA-2007:181http://www.redhat.com/support/errata/RHSA-2007-0913.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0951.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-103060-1http://www.novell.com/linux/security/advisories/2007_19_sr.htmlhttp://www.novell.com/linux/security/advisories/2007_24_sr.htmlhttp://www.trustix.org/errata/2007/0026/http://www.ubuntu.com/usn/usn-511-1http://www.us-cert.gov/cas/techalerts/TA07-319A.htmlhttp://www.kb.cert.org/vuls/id/883632http://www.securityfocus.com/bid/25534http://www.securityfocus.com/bid/26444http://www.securitytracker.com/id?1018647http://secunia.com/advisories/26680http://secunia.com/advisories/26699http://secunia.com/advisories/26728http://secunia.com/advisories/26676http://secunia.com/advisories/26684http://secunia.com/advisories/26691http://secunia.com/advisories/26700http://secunia.com/advisories/26705http://secunia.com/advisories/26792http://secunia.com/advisories/26783http://secunia.com/advisories/26822http://secunia.com/advisories/26896http://secunia.com/advisories/26697http://secunia.com/advisories/27043http://secunia.com/advisories/27081http://secunia.com/advisories/26987http://secunia.com/advisories/26713http://secunia.com/advisories/27146http://secunia.com/advisories/27643http://securityreason.com/securityalert/3092http://secunia.com/advisories/27756https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00173.htmlhttp://secunia.com/advisories/29247http://secunia.com/advisories/29270http://sunsolve.sun.com/search/document.do?assetkey=1-66-201319-1http://www.vupen.com/english/advisories/2007/3052http://www.vupen.com/english/advisories/2008/0803/referenceshttp://www.vupen.com/english/advisories/2007/3060http://www.vupen.com/english/advisories/2007/3868http://www.vupen.com/english/advisories/2007/3051https://exchange.xforce.ibmcloud.com/vulnerabilities/36437https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9379https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3162http://www.securityfocus.com/archive/1/479251/100/0/threadedhttp://www.securityfocus.com/archive/1/478748/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=441209https://usn.ubuntu.com/511-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/883632