CVE-2008-0948

critical

Description

Buffer overflow in the RPC library (lib/rpc/rpc_dtablesize.c) used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.2.2, and probably other versions before 1.3, when running on systems whose unistd.h does not define the FD_SETSIZE macro, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering a large number of open file descriptors.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9209

https://exchange.xforce.ibmcloud.com/vulnerabilities/41274

http://www.vupen.com/english/advisories/2008/1744

http://www.vupen.com/english/advisories/2008/1102/references

http://www.vupen.com/english/advisories/2008/0922/references

http://www.vmware.com/security/advisories/VMSA-2008-0009.html

http://www.us-cert.gov/cas/techalerts/TA08-079B.html

http://www.securitytracker.com/id?1019631

http://www.securityfocus.com/bid/28302

http://www.securityfocus.com/archive/1/493080/100/0/threaded

http://www.securityfocus.com/archive/1/489784/100/0/threaded

http://www.securityfocus.com/archive/1/489762/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0181.html

http://www.kb.cert.org/vuls/id/374121

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt

http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html

http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html

http://securityreason.com/securityalert/3752

http://secunia.com/advisories/30535

http://secunia.com/advisories/29663

http://secunia.com/advisories/29428

http://secunia.com/advisories/29424

http://secunia.com/advisories/29423

http://marc.info/?l=bugtraq&m=130497213107107&w=2

http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html

Details

Source: Mitre, NVD

Published: 2008-03-19

Updated: 2020-01-21

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical