9.8
CRITICAL
CVE-2008-0062
MIT Kerberos 5 KDC NULL Pointer Dereference and Double-Free Vulnerability
Description

KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.

INFO

Published Date :

March 19, 2008, 10:44 a.m.

Last Modified :

Feb. 9, 2024, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2008-0062 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0062.

URL Resource
http://docs.info.apple.com/article.html?artnum=307562 Broken Link
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html Mailing List
http://marc.info/?l=bugtraq&m=130497213107107&w=2 Mailing List
http://secunia.com/advisories/29420 Broken Link
http://secunia.com/advisories/29423 Broken Link
http://secunia.com/advisories/29424 Broken Link
http://secunia.com/advisories/29428 Broken Link
http://secunia.com/advisories/29435 Broken Link
http://secunia.com/advisories/29438 Broken Link
http://secunia.com/advisories/29450 Broken Link
http://secunia.com/advisories/29451 Broken Link
http://secunia.com/advisories/29457 Broken Link
http://secunia.com/advisories/29462 Broken Link
http://secunia.com/advisories/29464 Broken Link
http://secunia.com/advisories/29516 Broken Link
http://secunia.com/advisories/29663 Broken Link
http://secunia.com/advisories/30535 Broken Link
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html Broken Link
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html Broken Link
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0112 Broken Link
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 Broken Link
http://www.debian.org/security/2008/dsa-1524 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml Third Party Advisory
http://www.kb.cert.org/vuls/id/895609 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0164.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0180.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0181.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0182.html Broken Link
http://www.securityfocus.com/archive/1/489761 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/489883/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/493080/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/28303 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019626 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-587-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0009.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/0922/references Broken Link
http://www.vupen.com/english/advisories/2008/0924/references Broken Link
http://www.vupen.com/english/advisories/2008/1102/references Broken Link
http://www.vupen.com/english/advisories/2008/1744 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/41275 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9496 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0062 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0062 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-665
  • Modified Analysis by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=307562 No Types Assigned http://docs.info.apple.com/article.html?artnum=307562 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=130497213107107&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=130497213107107&w=2 Mailing List
    Changed Reference Type http://secunia.com/advisories/29420 No Types Assigned http://secunia.com/advisories/29420 Broken Link
    Changed Reference Type http://secunia.com/advisories/29423 No Types Assigned http://secunia.com/advisories/29423 Broken Link
    Changed Reference Type http://secunia.com/advisories/29424 No Types Assigned http://secunia.com/advisories/29424 Broken Link
    Changed Reference Type http://secunia.com/advisories/29428 No Types Assigned http://secunia.com/advisories/29428 Broken Link
    Changed Reference Type http://secunia.com/advisories/29435 No Types Assigned http://secunia.com/advisories/29435 Broken Link
    Changed Reference Type http://secunia.com/advisories/29438 No Types Assigned http://secunia.com/advisories/29438 Broken Link
    Changed Reference Type http://secunia.com/advisories/29450 No Types Assigned http://secunia.com/advisories/29450 Broken Link
    Changed Reference Type http://secunia.com/advisories/29451 No Types Assigned http://secunia.com/advisories/29451 Broken Link
    Changed Reference Type http://secunia.com/advisories/29457 No Types Assigned http://secunia.com/advisories/29457 Broken Link
    Changed Reference Type http://secunia.com/advisories/29462 No Types Assigned http://secunia.com/advisories/29462 Broken Link
    Changed Reference Type http://secunia.com/advisories/29464 No Types Assigned http://secunia.com/advisories/29464 Broken Link
    Changed Reference Type http://secunia.com/advisories/29516 No Types Assigned http://secunia.com/advisories/29516 Broken Link
    Changed Reference Type http://secunia.com/advisories/29663 No Types Assigned http://secunia.com/advisories/29663 Broken Link
    Changed Reference Type http://secunia.com/advisories/30535 No Types Assigned http://secunia.com/advisories/30535 Broken Link
    Changed Reference Type http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html No Types Assigned http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html Broken Link
    Changed Reference Type http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html No Types Assigned http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html Broken Link
    Changed Reference Type http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Patch http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0112 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0112 Broken Link
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 Broken Link
    Changed Reference Type http://www.debian.org/security/2008/dsa-1524 No Types Assigned http://www.debian.org/security/2008/dsa-1524 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/895609 US Government Resource http://www.kb.cert.org/vuls/id/895609 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0164.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0164.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0180.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0180.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0181.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0181.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0182.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0182.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/489761 No Types Assigned http://www.securityfocus.com/archive/1/489761 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/489883/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/489883/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/493080/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/493080/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/28303 No Types Assigned http://www.securityfocus.com/bid/28303 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1019626 No Types Assigned http://www.securitytracker.com/id?1019626 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-587-1 No Types Assigned http://www.ubuntu.com/usn/usn-587-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2008-0009.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2008-0009.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0922/references No Types Assigned http://www.vupen.com/english/advisories/2008/0922/references Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0924/references No Types Assigned http://www.vupen.com/english/advisories/2008/0924/references Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1102/references No Types Assigned http://www.vupen.com/english/advisories/2008/1102/references Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1744 No Types Assigned http://www.vupen.com/english/advisories/2008/1744 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/41275 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/41275 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9496 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9496 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html Mailing List
    Removed CPE Configuration AND OR cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (including) 1.6.3_kdc
    Added CPE Configuration OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (including) 1.6.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/489883/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/489883/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9496 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9496 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41275 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41275 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 19, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0062 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-0062 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

70.87 }} 10.68%

score

0.98102

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability