CVE-2007-3999

critical

Description

Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote attackers to cause a denial of service (daemon crash) and probably execute arbitrary code via a long string in an RPC message.

References

https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00173.html

https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9379

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3162

https://exchange.xforce.ibmcloud.com/vulnerabilities/36437

https://bugzilla.redhat.com/show_bug.cgi?id=250973

http://www.zerodayinitiative.com/advisories/ZDI-07-052.html

http://www.vupen.com/english/advisories/2008/0803/references

http://www.vupen.com/english/advisories/2007/3868

http://www.vupen.com/english/advisories/2007/3060

http://www.vupen.com/english/advisories/2007/3052

http://www.vupen.com/english/advisories/2007/3051

http://www.us-cert.gov/cas/techalerts/TA07-319A.html

http://www.ubuntu.com/usn/usn-511-1

http://www.trustix.org/errata/2007/0026/

http://www.securitytracker.com/id?1018647

http://www.securityfocus.com/bid/26444

http://www.securityfocus.com/bid/25534

http://www.securityfocus.com/archive/1/479251/100/0/threaded

http://www.securityfocus.com/archive/1/478748/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0951.html

http://www.redhat.com/support/errata/RHSA-2007-0913.html

http://www.redhat.com/support/errata/RHSA-2007-0858.html

http://www.novell.com/linux/security/advisories/2007_24_sr.html

http://www.novell.com/linux/security/advisories/2007_19_sr.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:181

http://www.mandriva.com/security/advisories?name=MDKSA-2007:174

http://www.kb.cert.org/vuls/id/883632

http://www.gentoo.org/security/en/glsa/glsa-200709-01.xml

http://www.debian.org/security/2007/dsa-1368

http://www.debian.org/security/2007/dsa-1367

http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txt

http://support.avaya.com/elmodocs2/security/ASA-2007-396.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-66-201319-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-103060-1

http://securityreason.com/securityalert/3092

http://security.gentoo.org/glsa/glsa-200710-01.xml

http://secunia.com/advisories/29270

http://secunia.com/advisories/29247

http://secunia.com/advisories/27756

http://secunia.com/advisories/27643

http://secunia.com/advisories/27146

http://secunia.com/advisories/27081

http://secunia.com/advisories/27043

http://secunia.com/advisories/26987

http://secunia.com/advisories/26896

http://secunia.com/advisories/26822

http://secunia.com/advisories/26792

http://secunia.com/advisories/26783

http://secunia.com/advisories/26728

http://secunia.com/advisories/26713

http://secunia.com/advisories/26705

http://secunia.com/advisories/26700

http://secunia.com/advisories/26699

http://secunia.com/advisories/26697

http://secunia.com/advisories/26691

http://secunia.com/advisories/26684

http://secunia.com/advisories/26680

http://secunia.com/advisories/26676

http://lists.rpath.com/pipermail/security-announce/2007-September/000237.html

http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html

http://docs.info.apple.com/article.html?artnum=307041

Details

Source: Mitre, NVD

Published: 2007-09-05

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical