exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2008-0062

Status Candidate

Overview

KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.

Related Files

HP Security Bulletin HPSBOV02682 SSRT100495
Posted May 9, 2011
Authored by HP | Site hp.com

HP Security Bulletin HPSBOV02682 SSRT100495 - Potential vulnerabilities have been identified with HP OpenVMS running Kerberos. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS) or execution of arbitrary code, or by a remote unauthorized user to modify data, prompts, or responses. Revision 1 of this advisory.

tags | advisory, remote, denial of service, arbitrary, vulnerability
advisories | CVE-2008-0062, CVE-2008-0947, CVE-2008-0948, CVE-2009-0846, CVE-2009-4212, CVE-2010-1323
SHA-256 | deba330be58344603284826e84811bfbbfe925a41948fff53b13f556755e818b
VMware Security Advisory 2008-0009
Posted Jun 5, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues.

tags | advisory
advisories | CVE-2007-5671, CVE-2008-0967, CVE-2008-2097, CVE-2008-2100, CVE-2006-1721, CVE-2008-0553, CVE-2007-5378, CVE-2007-4772, CVE-2008-0888, CVE-2008-0062, CVE-2008-0063, CVE-2008-0948
SHA-256 | f098818652aa3effa44d42e138d658b7a0d4635486d171c6267c1242f5e9088e
Gentoo Linux Security Advisory 200803-31
Posted Mar 24, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200803-31 - Two vulnerabilities were found in the Kerberos 4 support in KDC: A global variable is not set for some incoming message types, leading to a NULL pointer dereference or a double free() and unused portions of a buffer are not properly cleared when generating an error message, which results in stack content being contained in a reply. Versions less than 1.6.3-r1 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2007-5901, CVE-2007-5971, CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | 687a1a18cfdf1045b45102f44dfce14c62dc95331cc6d0cad7c2e5ba130147ae
Mandriva Linux Security Advisory 2008-071
Posted Mar 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A Kerberos v4 protocol packet handling issue relating to krb5 has been addressed in this advisory.

tags | advisory, protocol
systems | linux, mandriva
advisories | CVE-2008-0062, CVE-2008-0063
SHA-256 | d0d2d944f37fbb2dbfe27231c0f06ae886e00dccec1c69b4b521628db6b650f4
Mandriva Linux Security Advisory 2008-070
Posted Mar 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple memory management flaws, a Kerberos v4 protocol packet handling issue, and various other vulnerabilities relating to krb5 are addressed in this advisory.

tags | advisory, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2007-5971, CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | fc277ea7c60148b444544fab9d8240618ecf77044de176d49396dda8e3ea9193
Mandriva Linux Security Advisory 2008-069
Posted Mar 19, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Multiple memory management flaws, a Kerberos v4 protocol packet handling issue, and various other vulnerabilities relating to krb5 are addressed in this advisory.

tags | advisory, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2007-5901, CVE-2007-5971, CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | b9c93daed1f0633ea2aa214260c2d51bcb53b668537703dd134574d341ceca5f
SUSE-SA-2008-016.txt
Posted Mar 19, 2008
Site suse.com

SUSE Security Announcement - The krb5 package has had multiple vulnerabilities patched including a dangling pointer issue, information leak, and out-of-bound array access flaws.

tags | advisory, vulnerability
systems | linux, suse
advisories | CVE-2008-0062, CVE-2008-0063, CVE-2008-0947, CVE-2008-0948
SHA-256 | 641290856b73f8cae8089c8e9a9bcb87e4f0611a4e29b4a75606297f548bcb1a
Ubuntu Security Notice 587-1
Posted Mar 19, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 587-1 - It was discovered that krb5 did not correctly handle certain krb4 requests. An unauthenticated remote attacker could exploit this flaw by sending a specially crafted traffic, which could expose sensitive information, cause a crash, or execute arbitrary code. A flaw was discovered in the kadmind service's handling of file descriptors. An unauthenticated remote attacker could send specially crafted requests that would cause a crash, resulting in a denial of service. Only systems with configurations allowing large numbers of open file descriptors were vulnerable.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | f581e0285978dd62620e1c1de9af49877199e38b031752dc37bb3caa92216ba6
Debian Linux Security Advisory 1524-1
Posted Mar 19, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1524-1 - Several remote vulnerabilities have been discovered in the kdc component of the krb5, a system for authenticating users and services on a network.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2008-0062, CVE-2008-0063, CVE-2008-0947
SHA-256 | 2089da61308ecd2ec71dd5f2215b34867dcf996866146c13d6afde09cafa6931
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close