Vulnerabilities > MIT > Kerberos 5

DATE CVE VULNERABILITY TITLE RISK
2011-10-20 CVE-2011-1528 Improper Input Validation vulnerability in MIT Kerberos 5
The krb5_ldap_lockout_audit function in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8 through 1.8.4 and 1.9 through 1.9.1, when the LDAP back end is used, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unspecified vectors, related to the locked_check_p function.
network
low complexity
mit CWE-20
7.8
2011-10-20 CVE-2011-1527 Improper Input Validation vulnerability in MIT Kerberos 5 1.9/1.9.1
The kdb_ldap plugin in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.9 through 1.9.1, when the LDAP back end is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a kinit operation with incorrect string case for the realm, related to the is_principal_in_realm, krb5_set_error_message, krb5_ldap_get_principal, and process_as_req functions.
network
low complexity
mit CWE-20
7.8
2011-04-15 CVE-2011-0285 Improper Input Validation vulnerability in MIT Kerberos 5
The process_chpw_request function in schpw.c in the password-changing functionality in kadmind in MIT Kerberos 5 (aka krb5) 1.7 through 1.9 frees an invalid pointer, which allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a crafted request that triggers an error condition.
network
low complexity
mit CWE-20
critical
10.0
2011-03-20 CVE-2011-0284 Resource Management Errors vulnerability in MIT Kerberos 5
Double free vulnerability in the prepare_error_as function in do_as_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 through 1.9, when the PKINIT feature is enabled, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via an e_data field containing typed data.
network
high complexity
mit CWE-399
7.6
2011-02-10 CVE-2011-0283 Denial Of Service vulnerability in MIT Kerberos 5 1.9
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.9 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed request packet that does not trigger a response packet.
network
low complexity
mit
5.0
2011-02-10 CVE-2011-0282 Denial Of Service vulnerability in MIT Kerberos KDC Principal Name LDAP Request NULL Pointer
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (NULL pointer dereference or buffer over-read, and daemon crash) via a crafted principal name.
network
low complexity
mit
5.0
2011-02-10 CVE-2011-0281 Cryptographic Issues vulnerability in MIT Kerberos and Kerberos 5
The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \n sequence.
network
low complexity
mit CWE-310
5.0
2011-02-10 CVE-2010-4022 Improper Input Validation vulnerability in MIT Kerberos 5 1.7/1.8/1.9
The do_standalone function in the MIT krb5 KDC database propagation daemon (kpropd) in Kerberos 1.7, 1.8, and 1.9, when running in standalone mode, does not properly handle when a worker child process "exits abnormally," which allows remote attackers to cause a denial of service (listening process termination, no new connections, and lack of updates in slave KVC) via unspecified vectors.
network
low complexity
mit CWE-20
5.0
2010-12-02 CVE-2010-4021 Permissions, Privileges, and Access Controls vulnerability in MIT Kerberos 5 1.7
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 does not properly restrict the use of TGT credentials for armoring TGS requests, which might allow remote authenticated users to impersonate a client by rewriting an inner request, aka a "KrbFastReq forgery issue."
network
high complexity
mit CWE-264
2.1
2010-12-02 CVE-2010-4020 Cryptographic Issues vulnerability in MIT Kerberos 5
MIT Kerberos 5 (aka krb5) 1.8.x through 1.8.3 does not reject RC4 key-derivation checksums, which might allow remote authenticated users to forge a (1) AD-SIGNEDPATH or (2) AD-KDC-ISSUED signature, and possibly gain privileges, by leveraging the small key space that results from certain one-byte stream-cipher operations.
network
mit CWE-310
3.5