Search for vulnerabilities
Vulnerability details: VCID-ns9g-ue47-aaar
Vulnerability ID VCID-ns9g-ue47-aaar
Aliases CVE-2008-0947
Summary Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2008:0164
epss 0.2504 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.25943 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.35264 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.35264 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.35264 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.35264 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.35264 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.35264 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.35264 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.3729 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.39709 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.43155 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.43155 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.43155 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
epss 0.46528 https://api.first.org/data/v1/epss?cve=CVE-2008-0947
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=433596
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2008-0947
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html
http://marc.info/?l=bugtraq&m=130497213107107&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-0947.json
https://api.first.org/data/v1/epss?cve=CVE-2008-0947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0947
http://secunia.com/advisories/29424
http://secunia.com/advisories/29428
http://secunia.com/advisories/29435
http://secunia.com/advisories/29438
http://secunia.com/advisories/29451
http://secunia.com/advisories/29457
http://secunia.com/advisories/29462
http://secunia.com/advisories/29464
http://secunia.com/advisories/29516
http://secunia.com/advisories/29663
http://security.gentoo.org/glsa/glsa-200803-31.xml
http://securityreason.com/securityalert/3752
https://exchange.xforce.ibmcloud.com/vulnerabilities/41273
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10984
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt
http://wiki.rpath.com/Advisories:rPSA-2008-0112
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112
http://www.debian.org/security/2008/dsa-1524
http://www.kb.cert.org/vuls/id/374121
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070
http://www.redhat.com/support/errata/RHSA-2008-0164.html
http://www.securityfocus.com/archive/1/489762/100/0/threaded
http://www.securityfocus.com/archive/1/489784/100/0/threaded
http://www.securityfocus.com/archive/1/489883/100/0/threaded
http://www.securityfocus.com/bid/28302
http://www.securitytracker.com/id?1019631
http://www.ubuntu.com/usn/usn-587-1
http://www.us-cert.gov/cas/techalerts/TA08-079B.html
http://www.vupen.com/english/advisories/2008/0922/references
http://www.vupen.com/english/advisories/2008/1102/references
433596 https://bugzilla.redhat.com/show_bug.cgi?id=433596
cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.6.3:*:*:*:*:*:*:*
CVE-2008-0947 https://nvd.nist.gov/vuln/detail/CVE-2008-0947
GLSA-200803-31 https://security.gentoo.org/glsa/200803-31
RHSA-2008:0164 https://access.redhat.com/errata/RHSA-2008:0164
USN-587-1 https://usn.ubuntu.com/587-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2008-0947
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93817
EPSS Score 0.2504
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.