Lucene search

K

Kerberos Security Vulnerabilities

cve
cve

CVE-2000-0389

Buffer overflow in krb_rd_req function in Kerberos 4 and 5 allows remote attackers to gain root privileges.

7.3AI Score

0.037EPSS

2000-07-12 04:00 AM
32
cve
cve

CVE-2000-0390

Buffer overflow in krb425_conv_principal function in Kerberos 5 allows remote attackers to gain root privileges.

7.6AI Score

0.019EPSS

2000-07-12 04:00 AM
31
cve
cve

CVE-2000-0391

Buffer overflow in krshd in Kerberos 5 allows remote attackers to gain root privileges.

7.6AI Score

0.019EPSS

2000-07-12 04:00 AM
31
cve
cve

CVE-2000-0392

Buffer overflow in ksu in Kerberos 5 allows local users to gain root privileges.

6.8AI Score

0.0004EPSS

2000-07-12 04:00 AM
34
cve
cve

CVE-2000-0546

Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the lastrealm variable in the set_tgtkey function.

7.2AI Score

0.008EPSS

2000-07-12 04:00 AM
38
2
cve
cve

CVE-2000-0547

Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the localrealm variable in the process_v4 function.

7.2AI Score

0.008EPSS

2000-07-12 04:00 AM
29
2
cve
cve

CVE-2000-0548

Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the e_msg variable in the kerb_err_reply function.

7.2AI Score

0.008EPSS

2000-10-13 04:00 AM
37
2
cve
cve

CVE-2000-0549

Kerberos 4 KDC program does not properly check for null termination of AUTH_MSG_KDC_REQUEST requests, which allows remote attackers to cause a denial of service via a malformed request.

7AI Score

0.01EPSS

2000-10-13 04:00 AM
24
cve
cve

CVE-2000-0550

Kerberos 4 KDC program improperly frees memory twice (aka "double-free"), which allows remote attackers to cause a denial of service.

7AI Score

0.023EPSS

2000-10-13 04:00 AM
31
cve
cve

CVE-2001-0417

Kerberos 4 (aka krb4) allows local users to overwrite arbitrary files via a symlink attack on new ticket files.

6.8AI Score

0.0004EPSS

2001-06-27 04:00 AM
30
cve
cve

CVE-2001-0554

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

7.4AI Score

0.009EPSS

2002-03-09 05:00 AM
6327
cve
cve

CVE-2003-0072

The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes an out-of-bounds read of an array (aka "array overrun").

8.9AI Score

0.014EPSS

2003-04-02 05:00 AM
39
cve
cve

CVE-2003-0082

The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes the KDC to corrupt its heap (aka "buffer underrun").

9.1AI Score

0.021EPSS

2003-04-02 05:00 AM
37
cve
cve

CVE-2003-0138

Version 4 of the Kerberos protocol (krb4), as used in Heimdal and other packages, allows an attacker to impersonate any principal in a realm via a chosen-plaintext attack.

9.2AI Score

0.026EPSS

2003-03-24 05:00 AM
41
cve
cve

CVE-2003-0139

Certain weaknesses in the implementation of version 4 of the Kerberos protocol (krb4) in the krb5 distribution, when triple-DES keys are used to key krb4 services, allow an attacker to create krb4 tickets for unauthorized principals using a cut-and-paste attack and "ticket splicing."

9.2AI Score

0.021EPSS

2003-03-24 05:00 AM
37
cve
cve

CVE-2004-0523

Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.

9.8AI Score

0.261EPSS

2004-08-18 04:00 AM
48
cve
cve

CVE-2009-0844

The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.

6.9AI Score

0.031EPSS

2009-04-09 12:30 AM
52
cve
cve

CVE-2009-0845

The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in ...

6.7AI Score

0.052EPSS

2009-03-27 04:30 PM
61
cve
cve

CVE-2009-0847

The asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 (aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to cause a denial of service (application crash) via a crafted length value that triggers an erroneous malloc call, related to incorrect calculations with pointer arithm...

7.1AI Score

0.056EPSS

2009-04-09 12:30 AM
54
cve
cve

CVE-2009-4212

Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext w...

7.2AI Score

0.12EPSS

2010-01-13 07:30 PM
56
cve
cve

CVE-2010-0283

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 before 1.7.2, and 1.8 alpha, allows remote attackers to cause a denial of service (assertion failure and daemon crash) via an invalid (1) AS-REQ or (2) TGS-REQ request.

6.2AI Score

0.936EPSS

2010-02-22 01:00 PM
38
cve
cve

CVE-2010-1323

MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message v...

3.7CVSS

5.5AI Score

0.009EPSS

2010-12-02 04:22 PM
60
cve
cve

CVE-2011-0281

The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escap...

5.2AI Score

0.029EPSS

2011-02-10 06:00 PM
38
cve
cve

CVE-2011-0282

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (NULL pointer dereference or buffer over-read, and daemon crash) via a crafted principal name.

5.3AI Score

0.146EPSS

2011-02-10 06:00 PM
39
cve
cve

CVE-2011-1530

The process_tgs_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.9 through 1.9.2 allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS request that triggers an error other than the...

5.9AI Score

0.013EPSS

2011-12-08 08:55 PM
43
cve
cve

CVE-2013-6800

An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.

6AI Score

0.936EPSS

2013-11-18 02:55 AM
50
cve
cve

CVE-2014-4342

MIT Kerberos 5 (aka krb5) 1.7.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read or NULL pointer dereference, and application crash) by injecting invalid tokens into a GSSAPI application session.

8.8AI Score

0.196EPSS

2014-07-20 11:12 AM
102
cve
cve

CVE-2014-5354

plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by creating a database entry for a keyless principal, as de...

6.1AI Score

0.009EPSS

2014-12-16 11:59 PM
39
cve
cve

CVE-2017-11368

In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests.

6.5CVSS

6.4AI Score

0.002EPSS

2017-08-09 06:29 PM
89
cve
cve

CVE-2018-20217

A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.

5.3CVSS

5.3AI Score

0.002EPSS

2018-12-26 09:29 PM
291
cve
cve

CVE-2018-5709

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to af...

7.5CVSS

7.4AI Score

0.001EPSS

2018-01-16 09:29 AM
72
cve
cve

CVE-2018-5710

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function "strlen" is getting a "NULL" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of s...

6.5CVSS

5.1AI Score

0.002EPSS

2018-01-16 09:29 AM
75