CVE-2007-3999

Description

Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote attackers to cause a denial of service (daemon crash) and probably execute arbitrary code via a long string in an RPC message.

Category

10.0
CVSS
Severity: Critical
CVSS 2.0 •
EPSS 32.95% Top 5%
Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory novell.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory trustix.org Vendor Advisory apple.com Vendor Advisory ubuntu.com Vendor Advisory novell.com Vendor Advisory redhat.com Vendor Advisory sun.com Vendor Advisory gentoo.org Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory sun.com Vendor Advisory mandriva.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.gentoo.org/security/en/glsa/glsa-200709-01.xml vendor advisory
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.html vendor advisory
http://www.securityfocus.com/archive/1/479251/100/0/threaded mailing list
http://secunia.com/advisories/26713 third party advisory vendor advisory
http://secunia.com/advisories/26822 third party advisory vendor advisory
http://secunia.com/advisories/27043 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2008/0803/references vdb entry
http://secunia.com/advisories/26699 third party advisory vendor advisory
http://www.novell.com/linux/security/advisories/2007_19_sr.html vendor advisory
http://www.vupen.com/english/advisories/2007/3060 vdb entry
http://secunia.com/advisories/26680 third party advisory vendor advisory
http://secunia.com/advisories/26783 third party advisory vendor advisory
http://www.securitytracker.com/id?1018647 vdb entry
http://www.securityfocus.com/bid/26444 vdb entry
http://www.vupen.com/english/advisories/2007/3051 vdb entry
http://secunia.com/advisories/27756 third party advisory
http://secunia.com/advisories/26684 third party advisory vendor advisory
http://www.debian.org/security/2007/dsa-1367 vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0951.html vendor advisory
http://secunia.com/advisories/26728 third party advisory vendor advisory
http://secunia.com/advisories/26700 third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3162 signature vdb entry
https://bugzilla.redhat.com/show_bug.cgi?id=250973
http://secunia.com/advisories/26987 third party advisory vendor advisory
http://www.trustix.org/errata/2007/0026/ vendor advisory
http://secunia.com/advisories/26676 third party advisory vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9379 signature vdb entry
http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html vendor advisory
http://docs.info.apple.com/article.html?artnum=307041
http://www.ubuntu.com/usn/usn-511-1 vendor advisory
http://secunia.com/advisories/27081 third party advisory vendor advisory
http://www.securityfocus.com/archive/1/478748/100/0/threaded mailing list
http://www.novell.com/linux/security/advisories/2007_24_sr.html vendor advisory
http://secunia.com/advisories/29270 third party advisory
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00173.html vendor advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201319-1 vendor advisory
http://www.vupen.com/english/advisories/2007/3868 vdb entry
http://security.gentoo.org/glsa/glsa-200710-01.xml vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0913.html vendor advisory
http://lists.rpath.com/pipermail/security-announce/2007-September/000237.html mailing list
http://www.debian.org/security/2007/dsa-1368 vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0858.html vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:181 vendor advisory
http://www.zerodayinitiative.com/advisories/ZDI-07-052.html
http://secunia.com/advisories/26691 third party advisory vendor advisory
http://secunia.com/advisories/26896 third party advisory vendor advisory
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txt
http://secunia.com/advisories/26697 third party advisory vendor advisory
http://secunia.com/advisories/27146 third party advisory vendor advisory
http://www.kb.cert.org/vuls/id/883632 third party advisory us government resource
http://secunia.com/advisories/27643 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2007/3052 vdb entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/36437 vdb entry
http://www.securityfocus.com/bid/25534 vdb entry
http://www.us-cert.gov/cas/techalerts/TA07-319A.html third party advisory us government resource
http://secunia.com/advisories/26705 third party advisory vendor advisory
http://securityreason.com/securityalert/3092 third party advisory
http://support.avaya.com/elmodocs2/security/ASA-2007-396.htm
http://secunia.com/advisories/26792 third party advisory vendor advisory
http://secunia.com/advisories/29247 third party advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103060-1 vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:174 vendor advisory

Frequently Asked Questions

What is the severity of CVE-2007-3999?
CVE-2007-3999 has been scored as a critical severity vulnerability.
How to fix CVE-2007-3999?
To fix CVE-2007-3999, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2007-3999 being actively exploited in the wild?
It is possible that CVE-2007-3999 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~33% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.