U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2008-0063 Detail

Description

The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values."


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://docs.info.apple.com/article.html?artnum=307562 Broken Link 
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html Mailing List 
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html Broken Link 
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html Broken Link 
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt Third Party Advisory 
http://wiki.rpath.com/Advisories:rPSA-2008-0112 Broken Link 
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 Broken Link 
http://www.debian.org/security/2008/dsa-1524 Third Party Advisory 
http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 Patch  Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 Patch  Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 Patch  Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0164.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0180.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0181.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0182.html Broken Link 
http://www.securityfocus.com/archive/1/489761 Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/489883/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/493080/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/28303 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1019627 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-587-1 Third Party Advisory 
http://www.vmware.com/security/advisories/VMSA-2008-0009.html Third Party Advisory 
http://www.vupen.com/english/advisories/2008/0922/references Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2008/0924/references Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2008/1102/references Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2008/1744 Broken Link  Vendor Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/41277 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8916 Broken Link 
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html Mailing List 
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html Mailing List 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-908 Use of Uninitialized Resource cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-0063
NVD Published Date:
03/19/2008
NVD Last Modified:
02/08/2024
Source:
MITRE