CVE
- Id
- 30179
- CVE No.
- CVE-2008-0062
- Status
- Candidate
- Description
- KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.
- Phase
- Assigned (20080103)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
319822 | 30179 | CVE-2008-0062 | BUGTRAQ:20080318 MITKRB5-SA-2008-001: double-free, uninitialized data vulnerabilities in krb5kdc | View |
319823 | 30179 | CVE-2008-0062 | URL:http://www.securityfocus.com/archive/1/489761 | View |
319824 | 30179 | CVE-2008-0062 | BUGTRAQ:20080319 rPSA-2008-0112-1 krb5 krb5-server krb5-services krb5-test krb5-workstation | View |
319825 | 30179 | CVE-2008-0062 | URL:http://www.securityfocus.com/archive/1/archive/1/489883/100/0/threaded | View |
319826 | 30179 | CVE-2008-0062 | BUGTRAQ:20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues | View |
319827 | 30179 | CVE-2008-0062 | URL:http://www.securityfocus.com/archive/1/archive/1/493080/100/0/threaded | View |
319828 | 30179 | CVE-2008-0062 | CONFIRM:http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-001.txt | View |
319829 | 30179 | CVE-2008-0062 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307562 | View |
319830 | 30179 | CVE-2008-0062 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2008-0112 | View |
319831 | 30179 | CVE-2008-0062 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 | View |
319832 | 30179 | CVE-2008-0062 | CONFIRM:http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html | View |
319833 | 30179 | CVE-2008-0062 | CONFIRM:http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html | View |
319834 | 30179 | CVE-2008-0062 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2008-0009.html | View |
319835 | 30179 | CVE-2008-0062 | APPLE:APPLE-SA-2008-03-18 | View |
319836 | 30179 | CVE-2008-0062 | URL:http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html | View |
319837 | 30179 | CVE-2008-0062 | DEBIAN:DSA-1524 | View |
319838 | 30179 | CVE-2008-0062 | URL:http://www.debian.org/security/2008/dsa-1524 | View |
319839 | 30179 | CVE-2008-0062 | FEDORA:FEDORA-2008-2637 | View |
319840 | 30179 | CVE-2008-0062 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html | View |
319841 | 30179 | CVE-2008-0062 | FEDORA:FEDORA-2008-2647 | View |
319842 | 30179 | CVE-2008-0062 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html | View |
319843 | 30179 | CVE-2008-0062 | GENTOO:GLSA-200803-31 | View |
319844 | 30179 | CVE-2008-0062 | URL:http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml | View |
319845 | 30179 | CVE-2008-0062 | HP:HPSBOV02682 | View |
319846 | 30179 | CVE-2008-0062 | URL:http://marc.info/?l=bugtraq&m=130497213107107&w=2 | View |
319847 | 30179 | CVE-2008-0062 | HP:SSRT100495 | View |
319848 | 30179 | CVE-2008-0062 | URL:http://marc.info/?l=bugtraq&m=130497213107107&w=2 | View |
319849 | 30179 | CVE-2008-0062 | MANDRIVA:MDVSA-2008:070 | View |
319850 | 30179 | CVE-2008-0062 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 | View |
319851 | 30179 | CVE-2008-0062 | MANDRIVA:MDVSA-2008:071 | View |
319852 | 30179 | CVE-2008-0062 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:071 | View |
319853 | 30179 | CVE-2008-0062 | MANDRIVA:MDVSA-2008:069 | View |
319854 | 30179 | CVE-2008-0062 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 | View |
319855 | 30179 | CVE-2008-0062 | REDHAT:RHSA-2008:0164 | View |
319856 | 30179 | CVE-2008-0062 | URL:http://www.redhat.com/support/errata/RHSA-2008-0164.html | View |
319857 | 30179 | CVE-2008-0062 | REDHAT:RHSA-2008:0180 | View |
319858 | 30179 | CVE-2008-0062 | URL:http://www.redhat.com/support/errata/RHSA-2008-0180.html | View |
319859 | 30179 | CVE-2008-0062 | REDHAT:RHSA-2008:0181 | View |
319860 | 30179 | CVE-2008-0062 | URL:http://www.redhat.com/support/errata/RHSA-2008-0181.html | View |
319861 | 30179 | CVE-2008-0062 | REDHAT:RHSA-2008:0182 | View |
319862 | 30179 | CVE-2008-0062 | URL:http://www.redhat.com/support/errata/RHSA-2008-0182.html | View |
319863 | 30179 | CVE-2008-0062 | SUSE:SUSE-SA:2008:016 | View |
319864 | 30179 | CVE-2008-0062 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html | View |
319865 | 30179 | CVE-2008-0062 | UBUNTU:USN-587-1 | View |
319866 | 30179 | CVE-2008-0062 | URL:http://www.ubuntu.com/usn/usn-587-1 | View |
319867 | 30179 | CVE-2008-0062 | CERT-VN:VU#895609 | View |
319868 | 30179 | CVE-2008-0062 | URL:http://www.kb.cert.org/vuls/id/895609 | View |
319869 | 30179 | CVE-2008-0062 | BID:28303 | View |
319870 | 30179 | CVE-2008-0062 | URL:http://www.securityfocus.com/bid/28303 | View |
319871 | 30179 | CVE-2008-0062 | OVAL:oval:org.mitre.oval:def:9496 | View |
319872 | 30179 | CVE-2008-0062 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9496 | View |
319873 | 30179 | CVE-2008-0062 | VUPEN:ADV-2008-0922 | View |
319874 | 30179 | CVE-2008-0062 | URL:http://www.vupen.com/english/advisories/2008/0922/references | View |
319875 | 30179 | CVE-2008-0062 | VUPEN:ADV-2008-0924 | View |
319876 | 30179 | CVE-2008-0062 | URL:http://www.vupen.com/english/advisories/2008/0924/references | View |
319877 | 30179 | CVE-2008-0062 | VUPEN:ADV-2008-1102 | View |
319878 | 30179 | CVE-2008-0062 | URL:http://www.vupen.com/english/advisories/2008/1102/references | View |
319879 | 30179 | CVE-2008-0062 | VUPEN:ADV-2008-1744 | View |
319880 | 30179 | CVE-2008-0062 | URL:http://www.vupen.com/english/advisories/2008/1744 | View |
319881 | 30179 | CVE-2008-0062 | SECTRACK:1019626 | View |
319882 | 30179 | CVE-2008-0062 | URL:http://www.securitytracker.com/id?1019626 | View |
319883 | 30179 | CVE-2008-0062 | SECUNIA:29428 | View |
319884 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29428 | View |
319885 | 30179 | CVE-2008-0062 | SECUNIA:29438 | View |
319886 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29438 | View |
319887 | 30179 | CVE-2008-0062 | SECUNIA:29420 | View |
319888 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29420 | View |
319889 | 30179 | CVE-2008-0062 | SECUNIA:29435 | View |
319890 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29435 | View |
319891 | 30179 | CVE-2008-0062 | SECUNIA:29450 | View |
319892 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29450 | View |
319893 | 30179 | CVE-2008-0062 | SECUNIA:29451 | View |
319894 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29451 | View |
319895 | 30179 | CVE-2008-0062 | SECUNIA:29457 | View |
319896 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29457 | View |
319897 | 30179 | CVE-2008-0062 | SECUNIA:29464 | View |
319898 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29464 | View |
319899 | 30179 | CVE-2008-0062 | SECUNIA:29423 | View |
319900 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29423 | View |
319901 | 30179 | CVE-2008-0062 | SECUNIA:29462 | View |
319902 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29462 | View |
319903 | 30179 | CVE-2008-0062 | SECUNIA:29516 | View |
319904 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29516 | View |
319905 | 30179 | CVE-2008-0062 | SECUNIA:29663 | View |
319906 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29663 | View |
319907 | 30179 | CVE-2008-0062 | SECUNIA:29424 | View |
319908 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/29424 | View |
319909 | 30179 | CVE-2008-0062 | SECUNIA:30535 | View |
319910 | 30179 | CVE-2008-0062 | URL:http://secunia.com/advisories/30535 | View |
319911 | 30179 | CVE-2008-0062 | XF:krb5-kdc-code-execution(41275) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
45981 | JVNDB-2008-001291 | Autonomy KeyView の htmsr.dll におけるバッファオーバーフローの脆弱性 | Autonomy KeyView の HTML スピードリーダにおける htmsr.dll には、以下の取り扱いに不備があり、バッファオーバーフローが発生する脆弱性が存在します。 | CVE-2008-0066 | 30179 | 9.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001291.html | View |