Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=130497213107107&w=2 cve-icon cve-icon
http://secunia.com/advisories/29424 cve-icon cve-icon
http://secunia.com/advisories/29428 cve-icon cve-icon
http://secunia.com/advisories/29435 cve-icon cve-icon
http://secunia.com/advisories/29438 cve-icon cve-icon
http://secunia.com/advisories/29451 cve-icon cve-icon
http://secunia.com/advisories/29457 cve-icon cve-icon
http://secunia.com/advisories/29462 cve-icon cve-icon
http://secunia.com/advisories/29464 cve-icon cve-icon
http://secunia.com/advisories/29516 cve-icon cve-icon
http://secunia.com/advisories/29663 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200803-31.xml cve-icon cve-icon
http://securityreason.com/securityalert/3752 cve-icon cve-icon
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022520.html cve-icon cve-icon
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5022542.html cve-icon cve-icon
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2008-002.txt cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0112 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1524 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/374121 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0164.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/489762/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/489784/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/489883/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/28302 cve-icon cve-icon
http://www.securitytracker.com/id?1019631 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-587-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-079B.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0922/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1102/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41273 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0947 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10984 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0947 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-03-19T00:00:00

Updated: 2024-08-07T08:01:40.133Z

Reserved: 2008-02-25T00:00:00

Link: CVE-2008-0947

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-03-19T00:44:00.000

Modified: 2020-01-21T15:45:47.303

Link: CVE-2008-0947

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-03-18T00:00:00Z

Links: CVE-2008-0947 - Bugzilla