Lucene search

K

Pam-krb5 Security Vulnerabilities

cve
cve

CVE-2020-10595

pam-krb5 before 4.9 has a buffer overflow that might cause remote code execution in situations involving supplemental prompting by a Kerberos library. It may overflow a buffer provided by the underlying Kerberos library by a single '\0' byte if an attacker responds to a prompt with an answer of a.....

9.8CVSS

10AI Score

0.043EPSS

2020-03-31 01:15 PM
53
cve
cve

CVE-2009-1384

pam_krb5 2.2.14 through 2.3.4, as used in Red Hat Enterprise Linux (RHEL) 5, generates different password prompts depending on whether the user account exists, which allows remote attackers to enumerate valid...

7.4AI Score

0.007EPSS

2009-05-28 08:30 PM
27
cve
cve

CVE-2009-0361

Russ Allbery pam-krb5 before 3.13, as used by libpam-heimdal, su in Solaris 10, and other software, does not properly handle calls to pam_setcred when running setuid, which allows local users to overwrite and change the ownership of arbitrary files by setting the KRB5CCNAME environment variable,...

8.6AI Score

0.0004EPSS

2009-02-13 05:30 PM
35
cve
cve

CVE-2009-0360

Russ Allbery pam-krb5 before 3.13, when linked against MIT Kerberos, does not properly initialize the Kerberos libraries for setuid use, which allows local users to gain privileges by pointing an environment variable to a modified Kerberos configuration file, and then launching a PAM-based setuid.....

8.8AI Score

0.0004EPSS

2009-02-13 05:30 PM
33