RSS   Podatności dla 'Kerberos 5'   RSS

2021-08-23
 
CVE-2021-37750

CWE-476
 

 
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.

 
2008-03-18
 
CVE-2008-0947

CWE-119
 

 
Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.

 
2008-03-19
 
CVE-2008-0063

CWE-119
 

 
The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values."

 
 
CVE-2008-0062

CWE-189
 

 
KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.

 
2007-12-05
 
CVE-2007-5971

CWE-399
 

 
Double free vulnerability in the gss_krb5int_make_seal_token_v3 function in lib/gssapi/krb5/k5sealv3.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors.

 
 
CVE-2007-5901

 

 
Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.

 
2002-11-04
 
CVE-2002-1235

NVD-CWE-Other
 

 
The kadm_ser_in function in (1) the Kerberos v4compatibility administration daemon (kadmind4) in the MIT Kerberos 5 (krb5) krb5-1.2.6 and earlier, (2) kadmind in KTH Kerberos 4 (eBones) before 1.2.1, and (3) kadmind in KTH Kerberos 5 (Heimdal) before 0.5.1 when compiled with Kerberos 4 support, does not properly verify the length field of a request, which allows remote attackers to execute arbitrary code via a buffer overflow attack.

 

 >>> Vendor: MIT 9 Produkty
Kerberos
Pgp public key server
Cgiemail
Kerberos ftp client
Kerberos 5
Mit kerberos
Krb5-appl
Scratch-vm
Scratch-svg-renderer


Copyright 2024, cxsecurity.com

 

Back to Top