what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 07-052

Zero Day Initiative Advisory 07-052
Posted Sep 13, 2007
Authored by Tipping Point, Tenable Network Security | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of MIT Kerberos. Authentication is not required to exploit this vulnerability. The specific flaw exists in the svcauth_gss_validate() function. By sending a large authentication context over RPC, a stack based buffer overflow occurs, resulting in a situation allowing for remote code execution.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2007-3999
SHA-256 | 4f27736766dd291c21626e29d205e6321ce49701a70947701679ef544a592165

Zero Day Initiative Advisory 07-052

Change Mirror Download
ZDI-07-052: Multiple Kerberos Implementations Authentication Context
Stack Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-052.html
September 12, 2007

-- CVE ID:
CVE-2007-3999

-- Affected Vendor:
MIT

-- Affected Products:
MIT Kerberos krb5-1.6.2

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since September 7, 2007 by Digital Vaccine protection
filter ID 5503. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of MIT Kerberos. Authentication is not
required to exploit this vulnerability.

The specific flaw exists in the svcauth_gss_validate() function. By
sending a large authentication context over RPC, a stack based buffer
overflow occurs, resulting in a situation allowing for remote code
execution.

The vulnerable line of the function is:
memcpy((caddr_t)buf, oa->oa_base, oa->oa_length);

If 128 < oa->oa_length < 400, the exploitable situation occurs. Over
400 bytes is caught during a separate check for MAX_AUTH_SIZE earlier
in the RPC packet decoding process.

-- Vendor Response:
MIT has issued an update to correct this vulnerability. More details can
be found at:

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-006.txt

-- Disclosure Timeline:
2007.07.20 - Vulnerability reported to vendor
2007.09.07 - Digital Vaccine released to TippingPoint customers
2007.09.07 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Tenable Network Security.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close