Vulnerabilities > MIT > Kerberos

DATE CVE VULNERABILITY TITLE RISK
2018-12-26 CVE-2018-20217 Reachable Assertion vulnerability in multiple products
A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17.
network
high complexity
mit debian CWE-617
5.3
2018-01-16 CVE-2018-5710 NULL Pointer Dereference vulnerability in MIT Kerberos
An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16.
network
low complexity
mit CWE-476
6.5
2018-01-16 CVE-2018-5709 Integer Overflow or Wraparound vulnerability in MIT Kerberos
An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16.
network
low complexity
mit CWE-190
7.5
2017-08-09 CVE-2017-11368 Reachable Assertion vulnerability in multiple products
In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests.
network
low complexity
fedoraproject mit CWE-617
6.5
2014-12-16 CVE-2014-5354 NULL Pointer Dereference Remote Denial of Service vulnerability in MIT Kerberos 5
plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by creating a database entry for a keyless principal, as demonstrated by a kadmin "add_principal -nokey" or "purgekeys -all" command.
network
mit
3.5
2014-07-20 CVE-2014-4342 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
MIT Kerberos 5 (aka krb5) 1.7.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read or NULL pointer dereference, and application crash) by injecting invalid tokens into a GSSAPI application session.
network
low complexity
debian mit redhat CWE-119
5.0
2013-11-18 CVE-2013-6800 Remote Denial of Service vulnerability in MIT Kerberos 5
An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.
network
low complexity
mit
4.0
2011-02-10 CVE-2011-0282 Denial Of Service vulnerability in MIT Kerberos KDC Principal Name LDAP Request NULL Pointer
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (NULL pointer dereference or buffer over-read, and daemon crash) via a crafted principal name.
network
low complexity
mit
5.0
2011-02-10 CVE-2011-0281 Cryptographic Issues vulnerability in MIT Kerberos and Kerberos 5
The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \n sequence.
network
low complexity
mit CWE-310
5.0
2010-12-02 CVE-2010-1323 Cryptographic Issues vulnerability in MIT Kerberos and Kerberos 5
MIT Kerberos 5 (aka krb5) 1.3.x, 1.4.x, 1.5.x, 1.6.x, 1.7.x, and 1.8.x through 1.8.3 does not properly determine the acceptability of checksums, which might allow remote attackers to modify user-visible prompt text, modify a response to a Key Distribution Center (KDC), or forge a KRB-SAFE message via certain checksums that (1) are unkeyed or (2) use RC4 keys.
network
high complexity
mit CWE-310
2.6