Lucene search

K

Heimdal Security Vulnerabilities

cve
cve

CVE-2022-3116

The Heimdal Software Kerberos 5 implementation is vulnerable to a null pointer dereferance. An attacker with network access to an application that depends on the vulnerable code path can cause the application to...

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-27 10:15 PM
81
cve
cve

CVE-2022-45142

The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding "!= 0" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion...

7.5CVSS

6.9AI Score

0.001EPSS

2023-03-06 11:15 PM
186
cve
cve

CVE-2021-44758

Heimdal before 7.7.1 allows attackers to cause a NULL pointer dereference in a SPNEGO acceptor via a preferred_mech_type of GSS_C_NO_OID and a nonzero initial_response value to...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-26 05:15 AM
125
cve
cve

CVE-2022-42898

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of...

8.8CVSS

8.2AI Score

0.005EPSS

2022-12-25 06:15 AM
656
2
cve
cve

CVE-2022-44640

Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center...

9.8CVSS

8.3AI Score

0.015EPSS

2022-12-25 05:15 AM
141
cve
cve

CVE-2022-41916

Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Versions prior to 7.7.1 are vulnerable to a denial of service vulnerability in Heimdal's PKI certificate validation library, affecting the KDC (via PKINIT) and kinit (via PKINIT), as well as any third-party applications using Heimdal's....

7.5CVSS

7.5AI Score

0.003EPSS

2022-11-15 11:15 PM
121
8
cve
cve

CVE-2019-12098

In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in...

7.4CVSS

7AI Score

0.002EPSS

2019-05-15 11:29 PM
208
cve
cve

CVE-2018-5731

An issue was discovered in Heimdal PRO 2.2.190. As part of the scanning feature, a process called md.hs writes an executable called CS1.tmp to C:\windows\TEMP. Afterwards the executable is run. It is possible for an attacker to create the file first, let md.hs overwrite it, and then rewrite the...

7CVSS

7.3AI Score

0.001EPSS

2018-03-22 04:29 PM
20
cve
cve

CVE-2018-5349

A vulnerability has been found in Heimdal PRO v2.2.190, but it is most likely also present in Heimdal FREE and Heimdal CORP. Faulty permissions on the directory "C:\ProgramData\Heimdal Security\Heimdal Agent" allow BUILTIN\Users to write new files to the directory. On startup, the process...

7.8CVSS

7.4AI Score

0.001EPSS

2018-03-22 04:29 PM
19
cve
cve

CVE-2017-17439

In Heimdal through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. The parser would unconditionally dereference NULL pointers in that case, leading to a segmentation fault. This is related to the....

7.5CVSS

7.3AI Score

0.66EPSS

2017-12-06 03:29 PM
55
cve
cve

CVE-2017-6594

The transit path validation code in Heimdal before 7.3 might allow attackers to bypass the capath policy protection mechanism by leveraging failure to add the previous hop realm to the transit path of issued...

7.5CVSS

7.5AI Score

0.002EPSS

2017-08-28 07:29 PM
30
cve
cve

CVE-2017-11103

Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version...

8.1CVSS

7.8AI Score

0.047EPSS

2017-07-13 01:29 PM
469
cve
cve

CVE-2011-4862

Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as....

8.9AI Score

0.972EPSS

2011-12-25 01:55 AM
270
2
cve
cve

CVE-2007-5939

The gss_userok function in appl/ftp/ftpd/gss_userok.c in Heimdal 0.7.2 does not allocate memory for the ticketfile pointer before calling free, which allows remote attackers to have an unknown impact via an invalid username. NOTE: the vulnerability was originally reported for ftpd.c, but this is...

6.7AI Score

0.016EPSS

2007-12-06 03:46 PM
21
cve
cve

CVE-2006-3084

The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges. NOTE: as of 20060808, it...

6.3AI Score

0.0004EPSS

2006-08-09 10:04 AM
68
cve
cve

CVE-2006-3083

The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop...

6.2AI Score

0.0004EPSS

2006-08-09 10:04 AM
40
cve
cve

CVE-2006-0677

telnetd in Heimdal 0.6.x before 0.6.6 and 0.7.x before 0.7.2 allows remote unauthenticated attackers to cause a denial of service (server crash) via unknown vectors that trigger a null...

6.4AI Score

0.131EPSS

2006-02-14 11:06 AM
31
cve
cve

CVE-2006-0582

Unspecified vulnerability in rshd in Heimdal 0.6.x before 0.6.6 and 0.7.x before 0.7.2, when storing forwarded credentials, allows attackers to overwrite arbitrary files and change file ownership via unknown...

6.2AI Score

0.001EPSS

2006-02-08 01:02 AM
30
cve
cve

CVE-2004-0434

k5admind (kadmind) for Heimdal allows remote attackers to execute arbitrary code via a Kerberos 4 compatibility administration request whose framing length is less than 2, which leads to a heap-based buffer...

9.8CVSS

7.5AI Score

0.059EPSS

2004-07-07 04:00 AM
35
cve
cve

CVE-2004-0371

Heimdal 0.6.x before 0.6.1 and 0.5.x before 0.5.3 does not properly perform certain consistency checks for cross-realm requests, which allows remote attackers with control of a realm to impersonate others in the cross-realm trust...

6.5AI Score

0.009EPSS

2004-05-04 04:00 AM
19
cve
cve

CVE-2002-1226

Unknown vulnerabilities in Heimdal before 0.5 with unknown impact, possibly in the (1) kadmind and (2) kdc servers, may allow remote or local attackers to gain root or other access, but not via buffer overflows...

7.1AI Score

0.004EPSS

2002-10-28 05:00 AM
25
cve
cve

CVE-2002-1225

Multiple buffer overflows in Heimdal before 0.5, possibly in both the (1) kadmind and (2) kdc servers, may allow remote attackers to gain root...

7.1AI Score

0.009EPSS

2002-10-28 05:00 AM
25
cve
cve

CVE-2002-0754

Kerberos 5 su (k5su) in FreeBSD 4.4 and earlier relies on the getlogin system call to determine if the user running k5su is root, which could allow a root-initiated process to regain its privileges after it has dropped...

7.3AI Score

0.001EPSS

2002-08-12 04:00 AM
19