7.5
HIGH
CVE-2008-0063
MIT Kerberos 5 Kerberos 4 Stack Information Disclosure Vulnerability
Description

The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values."

INFO

Published Date :

March 19, 2008, 10:44 a.m.

Last Modified :

Feb. 9, 2024, 12:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2008-0063 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0063.

URL Resource
http://docs.info.apple.com/article.html?artnum=307562 Broken Link
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html Mailing List
http://secunia.com/advisories/29420 Broken Link Vendor Advisory
http://secunia.com/advisories/29423 Broken Link Vendor Advisory
http://secunia.com/advisories/29424 Broken Link Vendor Advisory
http://secunia.com/advisories/29428 Broken Link Vendor Advisory
http://secunia.com/advisories/29435 Broken Link Vendor Advisory
http://secunia.com/advisories/29438 Broken Link Vendor Advisory
http://secunia.com/advisories/29450 Broken Link Vendor Advisory
http://secunia.com/advisories/29451 Broken Link Vendor Advisory
http://secunia.com/advisories/29457 Broken Link Vendor Advisory
http://secunia.com/advisories/29462 Broken Link Vendor Advisory
http://secunia.com/advisories/29464 Broken Link Vendor Advisory
http://secunia.com/advisories/29516 Broken Link Vendor Advisory
http://secunia.com/advisories/29663 Broken Link Vendor Advisory
http://secunia.com/advisories/30535 Broken Link Vendor Advisory
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html Broken Link
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html Broken Link
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0112 Broken Link
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 Broken Link
http://www.debian.org/security/2008/dsa-1524 Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 Patch Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0164.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0180.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0181.html Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0182.html Broken Link
http://www.securityfocus.com/archive/1/489761 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/489883/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/493080/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/28303 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019627 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-587-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0009.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/0922/references Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2008/0924/references Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2008/1102/references Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2008/1744 Broken Link Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/41277 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8916 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html Mailing List
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html Mailing List

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0063 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0063 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=307562 No Types Assigned http://docs.info.apple.com/article.html?artnum=307562 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html Mailing List
    Changed Reference Type http://secunia.com/advisories/29420 Vendor Advisory http://secunia.com/advisories/29420 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29423 Vendor Advisory http://secunia.com/advisories/29423 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29424 Vendor Advisory http://secunia.com/advisories/29424 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29428 Vendor Advisory http://secunia.com/advisories/29428 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29435 Vendor Advisory http://secunia.com/advisories/29435 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29438 Vendor Advisory http://secunia.com/advisories/29438 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29450 Vendor Advisory http://secunia.com/advisories/29450 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29451 Vendor Advisory http://secunia.com/advisories/29451 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29457 Vendor Advisory http://secunia.com/advisories/29457 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29462 Vendor Advisory http://secunia.com/advisories/29462 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29464 Vendor Advisory http://secunia.com/advisories/29464 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29516 Vendor Advisory http://secunia.com/advisories/29516 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29663 Vendor Advisory http://secunia.com/advisories/29663 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/30535 Vendor Advisory http://secunia.com/advisories/30535 Broken Link, Vendor Advisory
    Changed Reference Type http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html No Types Assigned http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html Broken Link
    Changed Reference Type http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html No Types Assigned http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html Broken Link
    Changed Reference Type http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Patch http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0112 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0112 Broken Link
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 Broken Link
    Changed Reference Type http://www.debian.org/security/2008/dsa-1524 No Types Assigned http://www.debian.org/security/2008/dsa-1524 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 Patch, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 Patch, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 Patch, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0164.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0164.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0180.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0180.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0181.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0181.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0182.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0182.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/489761 No Types Assigned http://www.securityfocus.com/archive/1/489761 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/489883/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/489883/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/493080/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/493080/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/28303 No Types Assigned http://www.securityfocus.com/bid/28303 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1019627 No Types Assigned http://www.securitytracker.com/id?1019627 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-587-1 No Types Assigned http://www.ubuntu.com/usn/usn-587-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2008-0009.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2008-0009.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0922/references Vendor Advisory http://www.vupen.com/english/advisories/2008/0922/references Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0924/references Vendor Advisory http://www.vupen.com/english/advisories/2008/0924/references Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1102/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1102/references Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1744 Vendor Advisory http://www.vupen.com/english/advisories/2008/1744 Broken Link, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/41277 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/41277 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8916 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8916 Broken Link
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html Mailing List
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html Mailing List
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-908
    Removed CPE Configuration AND OR cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (including) 1.6.3_kdc
    Added CPE Configuration OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (including) 1.6.3
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.4.11 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.5.0 up to (excluding) 10.5.2 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.4.11 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions from (including) 10.5.0 up to (excluding) 10.5.2
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux:10.1:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/489883/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/493080/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/489883/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8916 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8916 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41277 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41277 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 19, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0063 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-0063 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.34 }} 2.22%

score

0.92491

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability