lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 12 Sep 2007 14:25:51 -0700
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	vulnwatch@...nwatch.org, vulndiscuss@...nwatch.org
Cc: zdi-disclosures@...m.com
Subject: ZDI-07-052: Multiple Kerberos Implementations Authentication Context Stack
 Overflow Vulnerability

ZDI-07-052: Multiple Kerberos Implementations Authentication Context
            Stack Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-052.html
September  12, 2007

-- CVE ID:
CVE-2007-3999

-- Affected Vendor:
MIT

-- Affected Products:
MIT Kerberos krb5-1.6.2

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since September  7, 2007 by Digital Vaccine protection
filter ID 5503. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of MIT Kerberos. Authentication is not
required to exploit this vulnerability.

The specific flaw exists in the svcauth_gss_validate() function. By
sending a large authentication context over RPC, a stack based buffer
overflow occurs, resulting in a situation allowing for remote code
execution.

The vulnerable line of the function is: 
   memcpy((caddr_t)buf, oa->oa_base, oa->oa_length);

If 128 < oa->oa_length < 400, the exploitable situation occurs. Over
400 bytes is caught during a separate check for MAX_AUTH_SIZE earlier
in the RPC packet decoding process.

-- Vendor Response:
MIT has issued an update to correct this vulnerability. More details can
be found at:

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-006.txt

-- Disclosure Timeline:
2007.07.20 - Vulnerability reported to vendor
2007.09.07 - Digital Vaccine released to TippingPoint customers
2007.09.07 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Tenable Network Security.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ