Search for vulnerabilities
Vulnerability details: VCID-5b2y-ygpy-aaaj
Vulnerability ID VCID-5b2y-ygpy-aaaj
Aliases CVE-2008-0063
Summary The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values."
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0164
rhas Critical https://access.redhat.com/errata/RHSA-2008:0180
rhas Critical https://access.redhat.com/errata/RHSA-2008:0181
rhas Critical https://access.redhat.com/errata/RHSA-2008:0182
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.02129 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.03188 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04339 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04473 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04473 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04473 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04594 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
epss 0.05131 https://api.first.org/data/v1/epss?cve=CVE-2008-0063
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=432621
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2008-0063
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2008-0063
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2008-0063
Reference id Reference type URL
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-0063.json
https://api.first.org/data/v1/epss?cve=CVE-2008-0063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063
http://secunia.com/advisories/29420
http://secunia.com/advisories/29423
http://secunia.com/advisories/29424
http://secunia.com/advisories/29428
http://secunia.com/advisories/29435
http://secunia.com/advisories/29438
http://secunia.com/advisories/29450
http://secunia.com/advisories/29451
http://secunia.com/advisories/29457
http://secunia.com/advisories/29462
http://secunia.com/advisories/29464
http://secunia.com/advisories/29516
http://secunia.com/advisories/29663
http://secunia.com/advisories/30535
https://exchange.xforce.ibmcloud.com/vulnerabilities/41277
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8916
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt
http://wiki.rpath.com/Advisories:rPSA-2008-0112
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112
http://www.debian.org/security/2008/dsa-1524
http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070
http://www.mandriva.com/security/advisories?name=MDVSA-2008:071
http://www.redhat.com/support/errata/RHSA-2008-0164.html
http://www.redhat.com/support/errata/RHSA-2008-0180.html
http://www.redhat.com/support/errata/RHSA-2008-0181.html
http://www.redhat.com/support/errata/RHSA-2008-0182.html
http://www.securityfocus.com/archive/1/489761
http://www.securityfocus.com/archive/1/489883/100/0/threaded
http://www.securityfocus.com/archive/1/493080/100/0/threaded
http://www.securityfocus.com/bid/28303
http://www.securitytracker.com/id?1019627
http://www.ubuntu.com/usn/usn-587-1
http://www.vmware.com/security/advisories/VMSA-2008-0009.html
http://www.vupen.com/english/advisories/2008/0922/references
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1102/references
http://www.vupen.com/english/advisories/2008/1744
432621 https://bugzilla.redhat.com/show_bug.cgi?id=432621
cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux:10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux:10.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp1:*:*:*:*:*:*
CVE-2008-0063 https://nvd.nist.gov/vuln/detail/CVE-2008-0063
GLSA-200803-31 https://security.gentoo.org/glsa/200803-31
RHSA-2008:0164 https://access.redhat.com/errata/RHSA-2008:0164
RHSA-2008:0180 https://access.redhat.com/errata/RHSA-2008:0180
RHSA-2008:0181 https://access.redhat.com/errata/RHSA-2008:0181
RHSA-2008:0182 https://access.redhat.com/errata/RHSA-2008:0182
USN-587-1 https://usn.ubuntu.com/587-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2008-0063
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2008-0063
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2008-0063
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.8263
EPSS Score 0.02129
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.