Lucene search

K

Kerberos 5 Security Vulnerabilities

cve
cve

CVE-1999-0713

The dtlogin program in Compaq Tru64 UNIX allows local users to gain root privileges.

7AI Score

0.0004EPSS

2000-01-04 05:00 AM
27
cve
cve

CVE-2000-0389

Buffer overflow in krb_rd_req function in Kerberos 4 and 5 allows remote attackers to gain root privileges.

7.3AI Score

0.037EPSS

2000-07-12 04:00 AM
26
cve
cve

CVE-2000-0390

Buffer overflow in krb425_conv_principal function in Kerberos 5 allows remote attackers to gain root privileges.

7.6AI Score

0.019EPSS

2000-07-12 04:00 AM
26
cve
cve

CVE-2000-0391

Buffer overflow in krshd in Kerberos 5 allows remote attackers to gain root privileges.

7.6AI Score

0.019EPSS

2000-07-12 04:00 AM
26
cve
cve

CVE-2000-0392

Buffer overflow in ksu in Kerberos 5 allows local users to gain root privileges.

6.8AI Score

0.0004EPSS

2000-07-12 04:00 AM
31
cve
cve

CVE-2000-0514

GSSFTP FTP daemon in Kerberos 5 1.1.x does not properly restrict access to some FTP commands, which allows remote attackers to cause a denial of service, and local users to gain root privileges.

7.2AI Score

0.007EPSS

2000-10-13 04:00 AM
27
cve
cve

CVE-2000-0546

Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the lastrealm variable in the set_tgtkey function.

7.2AI Score

0.008EPSS

2000-07-12 04:00 AM
32
2
cve
cve

CVE-2000-0547

Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the localrealm variable in the process_v4 function.

7.2AI Score

0.008EPSS

2000-07-12 04:00 AM
23
2
cve
cve

CVE-2000-0548

Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the e_msg variable in the kerb_err_reply function.

7.2AI Score

0.008EPSS

2000-10-13 04:00 AM
31
2
cve
cve

CVE-2000-0549

Kerberos 4 KDC program does not properly check for null termination of AUTH_MSG_KDC_REQUEST requests, which allows remote attackers to cause a denial of service via a malformed request.

7AI Score

0.01EPSS

2000-10-13 04:00 AM
19
cve
cve

CVE-2000-0550

Kerberos 4 KDC program improperly frees memory twice (aka "double-free"), which allows remote attackers to cause a denial of service.

7AI Score

0.023EPSS

2000-10-13 04:00 AM
25
cve
cve

CVE-2001-0247

Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3.

7.7AI Score

0.019EPSS

2001-06-18 04:00 AM
38
cve
cve

CVE-2001-0417

Kerberos 4 (aka krb4) allows local users to overwrite arbitrary files via a symlink attack on new ticket files.

6.8AI Score

0.0004EPSS

2001-06-27 04:00 AM
24
cve
cve

CVE-2001-0554

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.

7.4AI Score

0.009EPSS

2002-03-09 05:00 AM
6315
cve
cve

CVE-2001-1323

Buffer overflow in MIT Kerberos 5 (krb5) 1.2.2 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via base-64 encoded data, which is not properly handled when the radix_encode function processes file glob output from the ftpglob function.

8.4AI Score

0.024EPSS

2002-05-03 04:00 AM
37
2
cve
cve

CVE-2002-0036

Integer signedness error in MIT Kerberos V5 ASN.1 decoder before krb5 1.2.5 allows remote attackers to cause a denial of service via a large unsigned data element length, which is later used as a negative value.

9.1AI Score

0.083EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2002-1235

The kadm_ser_in function in (1) the Kerberos v4compatibility administration daemon (kadmind4) in the MIT Kerberos 5 (krb5) krb5-1.2.6 and earlier, (2) kadmind in KTH Kerberos 4 (eBones) before 1.2.1, and (3) kadmind in KTH Kerberos 5 (Heimdal) before 0.5.1 when compiled with Kerberos 4 support, doe...

7.7AI Score

0.294EPSS

2002-11-04 05:00 AM
23
cve
cve

CVE-2002-2443

schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as...

5.3AI Score

0.955EPSS

2013-05-29 02:29 PM
160
2
cve
cve

CVE-2003-0028

Integer overflow in the xdrmem_getbytes() function, and possibly other functions, of XDR (external data representation) libraries derived from SunRPC, including libnsl, libc, glibc, and dietlibc, allows remote attackers to execute arbitrary code via certain integer values in length fields, a differ...

9.8AI Score

0.968EPSS

2003-03-25 05:00 AM
45
cve
cve

CVE-2003-0058

MIT Kerberos V5 Key Distribution Center (KDC) before 1.2.5 allows remote authenticated attackers to cause a denial of service (crash) on KDCs within the same realm via a certain protocol request that causes a null dereference.

8.7AI Score

0.02EPSS

2004-09-01 04:00 AM
25
cve
cve

CVE-2003-0059

Unknown vulnerability in the chk_trans.c of the libkrb5 library for MIT Kerberos V5 before 1.2.5 allows users from one realm to impersonate users in other realms that have the same inter-realm keys.

9.4AI Score

0.022EPSS

2004-09-01 04:00 AM
30
cve
cve

CVE-2003-0060

Format string vulnerabilities in the logging routines for MIT Kerberos V5 Key Distribution Center (KDC) before 1.2.5 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in Kerberos principal names.

9.9AI Score

0.088EPSS

2003-02-19 05:00 AM
20
cve
cve

CVE-2003-0072

The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes an out-of-bounds read of an array (aka "array overrun").

8.9AI Score

0.014EPSS

2003-04-02 05:00 AM
32
cve
cve

CVE-2003-0082

The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes the KDC to corrupt its heap (aka "buffer underrun").

9.1AI Score

0.021EPSS

2003-04-02 05:00 AM
32
cve
cve

CVE-2004-0523

Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.

9.8AI Score

0.261EPSS

2004-08-18 04:00 AM
42
cve
cve

CVE-2004-0642

Double free vulnerabilities in the error handling code for ASN.1 decoders in the (1) Key Distribution Center (KDC) library and (2) client library for MIT Kerberos 5 (krb5) 1.3.4 and earlier may allow remote attackers to execute arbitrary code.

9.9AI Score

0.214EPSS

2004-09-28 04:00 AM
30
3
cve
cve

CVE-2004-0643

Double free vulnerability in the krb5_rd_cred function for MIT Kerberos 5 (krb5) 1.3.1 and earlier may allow local users to execute arbitrary code.

9.3AI Score

0.0005EPSS

2004-09-28 04:00 AM
34
3
cve
cve

CVE-2004-0644

The asn1buf_skiptail function in the ASN.1 decoder library for MIT Kerberos 5 (krb5) 1.2.2 through 1.3.4 allows remote attackers to cause a denial of service (infinite loop) via a certain BER encoding.

9AI Score

0.142EPSS

2004-09-28 04:00 AM
29
cve
cve

CVE-2004-0772

Double free vulnerabilities in error handling code in krb524d for MIT Kerberos 5 (krb5) 1.2.8 and earlier may allow remote attackers to execute arbitrary code.

9.8CVSS

9.9AI Score

0.193EPSS

2004-10-20 04:00 AM
47
cve
cve

CVE-2004-0971

The krb5-send-pr script in the kerberos5 (krb5) package in Trustix Secure Linux 1.5 through 2.1, and possibly other operating systems, allows local users to overwrite files via a symlink attack on temporary files.

5.9AI Score

0.0004EPSS

2005-02-09 05:00 AM
39
cve
cve

CVE-2004-1189

The add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authen...

9.6AI Score

0.001EPSS

2004-12-31 05:00 AM
29
4
cve
cve

CVE-2005-0488

Certain BSD-based Telnet clients, including those used on Solaris and SuSE Linux, allow remote malicious Telnet servers to read sensitive environment variables via the NEW-ENVIRON option with a SEND ENV_USERVAR command.

9.2AI Score

0.011EPSS

2005-06-14 04:00 AM
30
cve
cve

CVE-2005-1174

MIT Kerberos 5 (krb5) 1.3 through 1.4.1 Key Distribution Center (KDC) allows remote attackers to cause a denial of service (application crash) via a certain valid TCP connection that causes a free of unallocated memory.

9AI Score

0.716EPSS

2005-07-18 04:00 AM
115
cve
cve

CVE-2005-1175

Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.

9.8AI Score

0.871EPSS

2005-07-18 04:00 AM
46
cve
cve

CVE-2005-1689

Double free vulnerability in the krb5_recvauth function in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to execute arbitrary code via certain error conditions.

9.8CVSS

9.7AI Score

0.327EPSS

2005-07-18 04:00 AM
34
cve
cve

CVE-2006-3083

The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privil...

6.2AI Score

0.0004EPSS

2006-08-09 10:04 AM
47
cve
cve

CVE-2006-3084

The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges. NOTE: as of 20060808, it is...

6.2AI Score

0.001EPSS

2006-08-09 10:04 AM
74
cve
cve

CVE-2006-6143

The RPC library in Kerberos 5 1.4 through 1.4.4, and 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, calls an uninitialized function pointer in freed memory, which allows remote attackers to cause a denial of service (crash) and possi...

7.5AI Score

0.609EPSS

2007-01-10 12:00 AM
22
cve
cve

CVE-2006-6144

The "mechglue" abstraction interface of the GSS-API library for Kerberos 5 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, allows remote attackers to cause a denial of service (crash) via unspecified vectors that cause mechglue to fre...

9.1AI Score

0.077EPSS

2007-01-10 12:00 AM
30
2
cve
cve

CVE-2007-0956

The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.

9.6AI Score

0.844EPSS

2007-04-06 01:19 AM
41
4
cve
cve

CVE-2007-0957

Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via...

9.6AI Score

0.967EPSS

2007-04-06 01:19 AM
48
2
cve
cve

CVE-2007-1216

Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 before 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary co...

9.3AI Score

0.15EPSS

2007-04-06 01:19 AM
53
cve
cve

CVE-2007-2442

The gssrpc__svcauth_gssapi function in the RPC library in MIT Kerberos 5 (krb5) 1.6.1 and earlier might allow remote attackers to execute arbitrary code via a zero-length RPC credential, which causes kadmind to free an uninitialized pointer during cleanup.

9.5AI Score

0.966EPSS

2007-06-26 10:30 PM
52
2
cve
cve

CVE-2007-2443

Integer signedness error in the gssrpc__svcauth_unix function in svc_auth_unix.c in the RPC library in MIT Kerberos 5 (krb5) 1.6.1 and earlier might allow remote attackers to execute arbitrary code via a negative length value.

9.5AI Score

0.965EPSS

2007-06-26 10:30 PM
53
2
cve
cve

CVE-2007-2798

Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.

9.4AI Score

0.943EPSS

2007-06-26 10:30 PM
44
2
cve
cve

CVE-2007-3149

sudo, when linked with MIT Kerberos 5 (krb5), does not properly check whether a user can currently authenticate to Kerberos, which allows local users to gain privileges, in a manner unintended by the sudo security model, via certain KRB5_ environment variable settings. NOTE: another researcher disp...

6.4AI Score

0.0004EPSS

2007-06-11 06:30 PM
25
cve
cve

CVE-2007-3999

Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote ...

8.6AI Score

0.967EPSS

2007-09-05 10:17 AM
54
cve
cve

CVE-2007-4000

The kadm5_modify_policy_internal function in lib/kadm5/srv/svr_policy.c in the Kerberos administration daemon (kadmind) in MIT Kerberos 5 (krb5) 1.5 through 1.6.2 does not properly check return values when the policy does not exist, which might allow remote authenticated users with the "modify poli...

9.2AI Score

0.316EPSS

2007-09-05 10:17 AM
30
cve
cve

CVE-2007-4743

The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architec...

8.4AI Score

0.967EPSS

2007-09-06 10:17 PM
29
cve
cve

CVE-2007-5894

The reply function in ftpd.c in the gssftp ftpd in MIT Kerberos 5 (krb5) does not initialize the length variable when auth_type has a certain value, which has unknown impact and remote authenticated attack vectors. NOTE: the original disclosure misidentifies the conditions under which the uninitial...

9.1AI Score

0.039EPSS

2007-12-06 02:46 AM
25
Total number of security vulnerabilities130