U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2007-3999 Detail

Current Description

Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote attackers to cause a denial of service (daemon crash) and probably execute arbitrary code via a long string in an RPC message.


View Analysis Description

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://docs.info.apple.com/article.html?artnum=307041
http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
http://lists.rpath.com/pipermail/security-announce/2007-September/000237.html
http://security.gentoo.org/glsa/glsa-200710-01.xml
http://securityreason.com/securityalert/3092
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103060-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201319-1
http://support.avaya.com/elmodocs2/security/ASA-2007-396.htm
http://web.mit.edu/Kerberos/advisories/MITKRB5-SA-2007-006.txt
http://www.debian.org/security/2007/dsa-1367
http://www.debian.org/security/2007/dsa-1368
http://www.gentoo.org/security/en/glsa/glsa-200709-01.xml
http://www.kb.cert.org/vuls/id/883632 US Government Resource 
http://www.mandriva.com/security/advisories?name=MDKSA-2007:174
http://www.mandriva.com/security/advisories?name=MDKSA-2007:181
http://www.novell.com/linux/security/advisories/2007_19_sr.html
http://www.novell.com/linux/security/advisories/2007_24_sr.html
http://www.redhat.com/support/errata/RHSA-2007-0858.html
http://www.redhat.com/support/errata/RHSA-2007-0913.html
http://www.redhat.com/support/errata/RHSA-2007-0951.html
http://www.securityfocus.com/archive/1/478748/100/0/threaded
http://www.securityfocus.com/archive/1/479251/100/0/threaded
http://www.securityfocus.com/bid/25534
http://www.securityfocus.com/bid/26444
http://www.securitytracker.com/id?1018647
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-511-1
http://www.us-cert.gov/cas/techalerts/TA07-319A.html US Government Resource 
http://www.vupen.com/english/advisories/2007/3051
http://www.vupen.com/english/advisories/2007/3052
http://www.vupen.com/english/advisories/2007/3060
http://www.vupen.com/english/advisories/2007/3868
http://www.vupen.com/english/advisories/2008/0803/references
http://www.zerodayinitiative.com/advisories/ZDI-07-052.html
https://bugzilla.redhat.com/show_bug.cgi?id=250973
https://exchange.xforce.ibmcloud.com/vulnerabilities/36437
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3162
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9379
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00087.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00173.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

17 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-3999
NVD Published Date:
09/05/2007
NVD Last Modified:
01/21/2020
Source:
MITRE