Executive Summary

Informations
Name CVE-2008-0948 First vendor Publication 2008-03-18
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.2.2, and probably other versions before 1.3, when running on systems whose unistd.h does not define the FD_SETSIZE macro, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering a large number of open file descriptors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0948

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9209
 
Oval ID: oval:org.mitre.oval:def:9209
Title: Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.2.2, and probably other versions before 1.3, when running on systems whose unistd.h does not define the FD_SETSIZE macro, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering a large number of open file descriptors.
Description: Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.2.2, and probably other versions before 1.3, when running on systems whose unistd.h does not define the FD_SETSIZE macro, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering a large number of open file descriptors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0948
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-03-06 Name : RedHat Update for krb5 RHSA-2008:0181-01
File : nvt/gb_RHSA-2008_0181-01_krb5.nasl
2009-02-27 Name : CentOS Update for krb5 CESA-2008:0181-01 centos2 i386
File : nvt/gb_CESA-2008_0181-01_krb5_centos2_i386.nasl
2009-02-27 Name : CentOS Update for krb5-devel CESA-2008:0181 centos3 i386
File : nvt/gb_CESA-2008_0181_krb5-devel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for krb5-devel CESA-2008:0181 centos3 x86_64
File : nvt/gb_CESA-2008_0181_krb5-devel_centos3_x86_64.nasl
2009-01-23 Name : SuSE Update for krb5 SUSE-SA:2008:016
File : nvt/gb_suse_2008_016.nasl
2008-09-29 Name : VMware VIX API Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_vmware_prdts_vix_api_mult_vuln.nasl
2008-09-26 Name : VMware Product(s) Local Privilege Escalation Vulnerability
File : nvt/gb_vmware_prdts_prv_esc_vuln.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Linux)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_lin.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Win)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_win.nasl
2008-06-17 Name : Kerberos < 1.6.4 vulnerability
File : nvt/kerberos_CB-A08-0044.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43344 MIT Kerberos 5 (krb5) libgssrpc / kadmind RPC library (lib/rpc/rpc_dtablesize...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0181.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080318_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote host contains an application that is affected by multiple buffer o...
File : vmware_vix_api_buffer_overflow.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0181.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0181.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-5081.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-5082.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28302
BUGTRAQ http://www.securityfocus.com/archive/1/489762/100/0/threaded
http://www.securityfocus.com/archive/1/489784/100/0/threaded
http://www.securityfocus.com/archive/1/493080/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-079B.html
CERT-VN http://www.kb.cert.org/vuls/id/374121
CONFIRM http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_50225...
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_50225...
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt
http://www.vmware.com/security/advisories/VMSA-2008-0009.html
HP http://marc.info/?l=bugtraq&m=130497213107107&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0181.html
SECTRACK http://www.securitytracker.com/id?1019631
SECUNIA http://secunia.com/advisories/29423
http://secunia.com/advisories/29424
http://secunia.com/advisories/29428
http://secunia.com/advisories/29663
http://secunia.com/advisories/30535
SREASON http://securityreason.com/securityalert/3752
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/0922/references
http://www.vupen.com/english/advisories/2008/1102/references
http://www.vupen.com/english/advisories/2008/1744
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41274

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:07:09
  • Multiple Updates
2021-04-22 01:07:34
  • Multiple Updates
2020-05-23 00:21:18
  • Multiple Updates
2019-03-18 12:01:38
  • Multiple Updates
2018-10-16 05:18:10
  • Multiple Updates
2017-09-29 09:23:25
  • Multiple Updates
2017-08-08 09:23:52
  • Multiple Updates
2016-04-26 17:09:22
  • Multiple Updates
2014-02-17 10:43:51
  • Multiple Updates
2013-05-11 00:10:09
  • Multiple Updates