Vulnerabilities > MIT > Kerberos 5 > 1.7.1

DATE CVE VULNERABILITY TITLE RISK
2013-04-19 CVE-2013-1416 Null Pointer Dereference vulnerability in multiple products
The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not properly perform service-principal realm referral, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS-REQ request.
network
low complexity
mit opensuse fedoraproject redhat CWE-476
4.0
2013-03-05 CVE-2013-1415 Null Pointer Dereference vulnerability in multiple products
The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 and 1.11.x before 1.11.1 does not properly handle errors during extraction of fields from an X.509 certificate, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed KRB5_PADATA_PK_AS_REQ AS-REQ request.
network
low complexity
mit opensuse CWE-476
5.0
2013-03-05 CVE-2012-1016 Null Pointer Dereference vulnerability in MIT Kerberos 5
The pkinit_server_return_padata function in plugins/preauth/pkinit/pkinit_srv.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 attempts to find an agility KDF identifier in inappropriate circumstances, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted Draft 9 request.
network
low complexity
mit CWE-476
5.0
2011-04-15 CVE-2011-0285 Improper Input Validation vulnerability in MIT Kerberos 5
The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 (aka krb5) 1.7 through 1.9 frees an invalid pointer, which allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted request that triggers an error condition.
network
low complexity
mit CWE-20
critical
10.0
2011-03-20 CVE-2011-0284 Resource Management Errors vulnerability in MIT Kerberos 5
Double free vulnerability in the prepare_error_as function in do_as_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 through 1.9, when the PKINIT feature is enabled, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via an e_data field containing typed data.
network
high complexity
mit CWE-399
7.6
2011-02-10 CVE-2011-0282 Denial Of Service vulnerability in MIT Kerberos KDC Principal Name LDAP Request NULL Pointer
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (NULL pointer dereference or buffer over-read, and daemon crash) via a crafted principal name.
network
low complexity
mit
5.0
2011-02-10 CVE-2011-0281 Cryptographic Issues vulnerability in MIT Kerberos and Kerberos 5
The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \n sequence.
network
low complexity
mit CWE-310
5.0
2010-12-02 CVE-2010-1324 Cryptographic Issues vulnerability in MIT Kerberos 5
MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to forge GSS tokens, gain privileges, or have unspecified other impact via (1) an unkeyed checksum, (2) an unkeyed PAC checksum, or (3) a KrbFastArmoredReq checksum based on an RC4 key.
network
mit CWE-310
4.3
2010-12-02 CVE-2010-1323 Cryptographic Issues vulnerability in MIT Kerberos and Kerberos 5
MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
network
high complexity
mit CWE-310
2.6
2010-05-19 CVE-2010-1321 Null Pointer Dereference vulnerability in multiple products
The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.
6.8