Vulnerabilities > MIT > Kerberos 5 > 1.4.1

DATE CVE VULNERABILITY TITLE RISK
2010-12-02 CVE-2010-1323 Cryptographic Issues vulnerability in MIT Kerberos and Kerberos 5
MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
network
high complexity
mit CWE-310
2.6
2010-05-19 CVE-2010-1321 Null Pointer Dereference vulnerability in multiple products
The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
6.8
2010-01-13 CVE-2009-4212 Numeric Errors vulnerability in MIT Kerberos and Kerberos 5
Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
network
low complexity
mit CWE-189
critical
10.0
2008-03-19 CVE-2008-0063 Use of Uninitialized Resource vulnerability in multiple products
The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values."
7.5
2008-03-19 CVE-2008-0062 Improper Initialization vulnerability in multiple products
KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free.
network
low complexity
mit debian canonical fedoraproject CWE-665
critical
9.8
2008-03-19 CVE-2008-0947 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in MIT Kerberos 5
Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors.
network
low complexity
mit CWE-119
critical
10.0
2007-12-06 CVE-2007-5971 Resource Management Errors vulnerability in MIT Kerberos 5
Double free vulnerability in the gss_krb5int_make_seal_token_v3 function in lib/gssapi/krb5/k5sealv3.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors.
local
apple mit CWE-399
6.9
2007-12-06 CVE-2007-5901 Resource Management Errors vulnerability in MIT Kerberos 5
Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors.
local
apple mit CWE-399
6.9
2007-09-06 CVE-2007-4743 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in MIT Kerberos 5
The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.
network
low complexity
mit CWE-119
critical
10.0
2007-09-05 CVE-2007-3999 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in MIT Kerberos 5
Stack-based buffer overflow in the svcauth_gss_validate function in lib/rpc/svc_auth_gss.c in the RPCSEC_GSS RPC library (librpcsecgss) in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and some third-party applications that use krb5, allows remote attackers to cause a denial of service (daemon crash) and probably execute arbitrary code via a long string in an RPC message.
network
low complexity
mit CWE-119
critical
10.0