RSS   Vulnerabilities for 'Heimdal'   RSS

2006-02-14
 
CVE-2006-0677

CWE-Other
 

 
telnetd in Heimdal 0.6.x before 0.6.6 and 0.7.x before 0.7.2 allows remote unauthenticated attackers to cause a denial of service (server crash) via unknown vectors that trigger a null dereference.

 
2006-02-07
 
CVE-2006-0582

CWE-noinfo
 

 
Unspecified vulnerability in rshd in Heimdal 0.6.x before 0.6.6 and 0.7.x before 0.7.2, when storing forwarded credentials, allows attackers to overwrite arbitrary files and change file ownership via unknown vectors.

 
2004-07-07
 
CVE-2004-0434

 

 
k5admind (kadmind) for Heimdal allows remote attackers to execute arbitrary code via a Kerberos 4 compatibility administration request whose framing length is less than 2, which leads to a heap-based buffer overflow.

 
2004-05-04
 
CVE-2004-0371

 

 
Heimdal 0.6.x before 0.6.1 and 0.5.x before 0.5.3 does not properly perform certain consistency checks for cross-realm requests, which allows remote attackers with control of a realm to impersonate others in the cross-realm trust path.

 
2002-10-28
 
CVE-2002-1226

 

 
Unknown vulnerabilities in Heimdal before 0.5 with unknown impact, possibly in the (1) kadmind and (2) kdc servers, may allow remote or local attackers to gain root or other access, but not via buffer overflows (CVE-2002-1225).

 
 
CVE-2002-1225

 

 
Multiple buffer overflows in Heimdal before 0.5, possibly in both the (1) kadmind and (2) kdc servers, may allow remote attackers to gain root access.

 
2002-08-12
 
CVE-2002-0754

 

 
Kerberos 5 su (k5su) in FreeBSD 4.4 and earlier relies on the getlogin system call to determine if the user running k5su is root, which could allow a root-initiated process to regain its privileges after it has dropped them.

 

 >>> Vendor: KTH 6 Products
Kth kerberos
Heimdal
Kth kerberos 4
Kth kerberos 5
Snack sound toolkit
Wavesurfer


Copyright 2024, cxsecurity.com

 

Back to Top