Lucene search

K

Heimdal Security Vulnerabilities - May

cve
cve

CVE-2002-0754

Kerberos 5 su (k5su) in FreeBSD 4.4 and earlier relies on the getlogin system call to determine if the user running k5su is root, which could allow a root-initiated process to regain its privileges after it has dropped them.

6.9AI Score

0.001EPSS

2003-04-02 05:00 AM
26
cve
cve

CVE-2002-1225

Multiple buffer overflows in Heimdal before 0.5, possibly in both the (1) kadmind and (2) kdc servers, may allow remote attackers to gain root access.

6.9AI Score

0.009EPSS

2002-10-28 05:00 AM
30
cve
cve

CVE-2002-1226

Unknown vulnerabilities in Heimdal before 0.5 with unknown impact, possibly in the (1) kadmind and (2) kdc servers, may allow remote or local attackers to gain root or other access, but not via buffer overflows (CVE-2002-1225).

7.1AI Score

0.009EPSS

2002-10-28 05:00 AM
32
cve
cve

CVE-2004-0371

Heimdal 0.6.x before 0.6.1 and 0.5.x before 0.5.3 does not properly perform certain consistency checks for cross-realm requests, which allows remote attackers with control of a realm to impersonate others in the cross-realm trust path.

6.3AI Score

0.008EPSS

2004-05-04 04:00 AM
26
cve
cve

CVE-2006-0582

Unspecified vulnerability in rshd in Heimdal 0.6.x before 0.6.6 and 0.7.x before 0.7.2, when storing forwarded credentials, allows attackers to overwrite arbitrary files and change file ownership via unknown vectors.

6.2AI Score

0.001EPSS

2006-02-08 01:02 AM
38
cve
cve

CVE-2006-0677

telnetd in Heimdal 0.6.x before 0.6.6 and 0.7.x before 0.7.2 allows remote unauthenticated attackers to cause a denial of service (server crash) via unknown vectors that trigger a null dereference.

6.3AI Score

0.131EPSS

2006-02-14 11:06 AM
39