CVE-2007-2443

critical

Description

Integer signedness error in the gssrpc__svcauth_unix function in svc_auth_unix.c in the RPC library in MIT Kerberos 5 (krb5) 1.6.1 and earlier might allow remote attackers to execute arbitrary code via a negative length value.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/35085

http://www.vupen.com/english/advisories/2010/1574

http://www.vupen.com/english/advisories/2007/3229

http://www.vupen.com/english/advisories/2007/2732

http://www.vupen.com/english/advisories/2007/2491

http://www.vupen.com/english/advisories/2007/2337

http://www.us-cert.gov/cas/techalerts/TA07-177A.html

http://www.ubuntu.com/usn/usn-477-1

http://www.securitytracker.com/id?1018293

http://www.securityfocus.com/bid/25159

http://www.securityfocus.com/bid/24657

http://www.securityfocus.com/archive/1/472507/30/5970/threaded

http://www.securityfocus.com/archive/1/472432/100/0/threaded

http://www.securityfocus.com/archive/1/472288/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0562.html

http://www.redhat.com/support/errata/RHSA-2007-0384.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:137

http://www.kb.cert.org/vuls/id/365313

http://www.debian.org/security/2007/dsa-1323

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-004.txt

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-004.txt

http://security.gentoo.org/glsa/glsa-200707-11.xml

http://secunia.com/advisories/40346

http://secunia.com/advisories/27706

http://secunia.com/advisories/26909

http://secunia.com/advisories/26235

http://secunia.com/advisories/26228

http://secunia.com/advisories/26033

http://secunia.com/advisories/25911

http://secunia.com/advisories/25894

http://secunia.com/advisories/25890

http://secunia.com/advisories/25888

http://secunia.com/advisories/25870

http://secunia.com/advisories/25821

http://secunia.com/advisories/25814

http://secunia.com/advisories/25801

http://secunia.com/advisories/25800

http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html

http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html

Details

Source: Mitre, NVD

Published: 2007-06-26

Updated: 2021-02-02

Risk Information

CVSS v2

Base Score: 8.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical