10.0
CRITICAL
CVE-2007-3999
Kerberos 5 RPCSEC_GSS Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote attackers to cause a denial of service (daemon crash) and probably execute arbitrary code via a long string in an RPC message.

INFO

Published Date :

Sept. 5, 2007, 10:17 a.m.

Last Modified :

Jan. 21, 2020, 3:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2007-3999 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-3999.

URL Resource
http://docs.info.apple.com/article.html?artnum=307041
http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
http://lists.rpath.com/pipermail/security-announce/2007-September/000237.html
http://secunia.com/advisories/26676 Vendor Advisory
http://secunia.com/advisories/26680 Vendor Advisory
http://secunia.com/advisories/26684 Vendor Advisory
http://secunia.com/advisories/26691 Vendor Advisory
http://secunia.com/advisories/26697 Vendor Advisory
http://secunia.com/advisories/26699 Vendor Advisory
http://secunia.com/advisories/26700 Vendor Advisory
http://secunia.com/advisories/26705 Vendor Advisory
http://secunia.com/advisories/26713 Vendor Advisory
http://secunia.com/advisories/26728 Vendor Advisory
http://secunia.com/advisories/26783 Vendor Advisory
http://secunia.com/advisories/26792 Vendor Advisory
http://secunia.com/advisories/26822 Vendor Advisory
http://secunia.com/advisories/26896 Vendor Advisory
http://secunia.com/advisories/26987 Vendor Advisory
http://secunia.com/advisories/27043 Vendor Advisory
http://secunia.com/advisories/27081 Vendor Advisory
http://secunia.com/advisories/27146 Vendor Advisory
http://secunia.com/advisories/27643 Vendor Advisory
http://secunia.com/advisories/27756
http://secunia.com/advisories/29247
http://secunia.com/advisories/29270
http://security.gentoo.org/glsa/glsa-200710-01.xml
http://securityreason.com/securityalert/3092
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103060-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201319-1
http://support.avaya.com/elmodocs2/security/ASA-2007-396.htm
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txt
http://www.debian.org/security/2007/dsa-1367
http://www.debian.org/security/2007/dsa-1368
http://www.gentoo.org/security/en/glsa/glsa-200709-01.xml
http://www.kb.cert.org/vuls/id/883632 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:174
http://www.mandriva.com/security/advisories?name=MDKSA-2007:181
http://www.novell.com/linux/security/advisories/2007_19_sr.html
http://www.novell.com/linux/security/advisories/2007_24_sr.html
http://www.redhat.com/support/errata/RHSA-2007-0858.html
http://www.redhat.com/support/errata/RHSA-2007-0913.html
http://www.redhat.com/support/errata/RHSA-2007-0951.html
http://www.securityfocus.com/archive/1/478748/100/0/threaded
http://www.securityfocus.com/archive/1/479251/100/0/threaded
http://www.securityfocus.com/bid/25534
http://www.securityfocus.com/bid/26444
http://www.securitytracker.com/id?1018647
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-511-1
http://www.us-cert.gov/cas/techalerts/TA07-319A.html US Government Resource
http://www.vupen.com/english/advisories/2007/3051
http://www.vupen.com/english/advisories/2007/3052
http://www.vupen.com/english/advisories/2007/3060
http://www.vupen.com/english/advisories/2007/3868
http://www.vupen.com/english/advisories/2008/0803/references
http://www.zerodayinitiative.com/advisories/ZDI-07-052.html
https://bugzilla.redhat.com/show_bug.cgi?id=250973
https://exchange.xforce.ibmcloud.com/vulnerabilities/36437
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3162
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9379
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00173.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-3999 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-3999 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.6:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.3:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.5:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.4.4:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.4.3:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.4.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.4:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/479251/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/478748/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/479251/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/478748/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:3162 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9379 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9379 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3162 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/36437 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/36437 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 05, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.88 }} 0.06%

score

0.99739

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability