Vulnerabilities > MIT > Kerberos

DATE CVE VULNERABILITY TITLE RISK
2010-02-22 CVE-2010-0283 Improper Input Validation vulnerability in MIT Kerberos and Kerberos 5
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 before 1.7.2, and 1.8 alpha, allows remote attackers to cause a denial of service (assertion failure and daemon crash) via an invalid (1) AS-REQ or (2) TGS-REQ request.
network
low complexity
mit CWE-20
7.8
2010-01-13 CVE-2009-4212 Numeric Errors vulnerability in MIT Kerberos and Kerberos 5
Multiple integer underflows in the (1) AES and (2) RC4 decryption functionality in the crypto library in MIT Kerberos 5 (aka krb5) 1.3 through 1.6.3, and 1.7 before 1.7.1, allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by providing ciphertext with a length that is too short to be valid.
network
low complexity
mit CWE-189
critical
10.0
2009-04-09 CVE-2009-0847 Numeric Errors vulnerability in MIT Kerberos 51.6.3
The asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 (aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to cause a denial of service (application crash) via a crafted length value that triggers an erroneous malloc call, related to incorrect calculations with pointer arithmetic.
network
mit CWE-189
4.3
2009-04-09 CVE-2009-0844 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in MIT Kerberos and Kerberos 5
The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
network
mit CWE-119
5.8
2009-03-27 CVE-2009-0845 Improper Input Validation vulnerability in MIT Kerberos and Kerberos 5
The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.
network
low complexity
mit CWE-20
5.0
2004-08-18 CVE-2004-0523 Principal Name Buffer Overrun vulnerability in MIT Kerberos 5 KRB5_AName_To_Localname
Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
network
low complexity
mit sgi sun tinysofa
critical
10.0
2003-04-02 CVE-2003-0082 Buffer Underrun vulnerability in MIT Kerberos 5 Principal Name
The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes the KDC to corrupt its heap (aka "buffer underrun").
network
low complexity
mit
5.0
2003-04-02 CVE-2003-0072 Buffer Overflow vulnerability in MIT Kerberos 5 Principal Name
The Key Distribution Center (KDC) in Kerberos 5 (krb5) 1.2.7 and earlier allows remote, authenticated attackers to cause a denial of service (crash) on KDCs within the same realm using a certain protocol request that causes an out-of-bounds read of an array (aka "array overrun").
network
low complexity
mit
5.0
2003-03-24 CVE-2003-0139 Remote Security vulnerability in MIT Kerberos 4
Certain weaknesses in the implementation of version 4 of the Kerberos protocol (krb4) in the krb5 distribution, when triple-DES keys are used to key krb4 services, allow an attacker to create krb4 tickets for unauthorized principals using a cut-and-paste attack and "ticket splicing."
network
low complexity
mit
7.5
2003-03-24 CVE-2003-0138 Unspecified vulnerability in MIT Kerberos 4
Version 4 of the Kerberos protocol (krb4), as used in Heimdal and other packages, allows an attacker to impersonate any principal in a realm via a chosen-plaintext attack.
network
low complexity
mit
7.5