Summary
Detail | |||
---|---|---|---|
Vendor | Mit | First view | 2015-11-12 |
Product | Kerberos 5 | Last view | 2020-11-06 |
Version | 1.14 | Type | Application |
Update | beta2 | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:mit:kerberos_5 |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.5 | 2020-11-06 | CVE-2020-28196 | MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit. |
7.5 | 2019-09-26 | CVE-2019-14844 | A flaw was found in, Fedora versions of krb5 from 1.16.1 to, including 1.17.x, in the way a Kerberos client could crash the KDC by sending one of the RFC 4556 "enctypes". A remote unauthenticated user could use this flaw to crash the KDC. |
6.5 | 2018-07-26 | CVE-2017-7562 | An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances. |
6.5 | 2018-01-16 | CVE-2018-5710 | An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function "strlen" is getting a "NULL" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of service (NULL pointer dereference) via a modified kadmin client. |
7.5 | 2018-01-16 | CVE-2018-5709 | An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data. |
9.8 | 2017-11-23 | CVE-2017-15088 | plugins/preauth/pkinit/pkinit_crypto_openssl.c in MIT Kerberos 5 (aka krb5) through 1.15.2 mishandles Distinguished Name (DN) fields, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) in situations involving untrusted X.509 data, related to the get_matching_data and X509_NAME_oneline_ex functions. NOTE: this has security relevance only in use cases outside of the MIT Kerberos distribution, e.g., the use of get_matching_data in KDC certauth plugin code that is specific to Red Hat. |
9.8 | 2017-09-13 | CVE-2017-11462 | Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error. |
6.5 | 2017-08-09 | CVE-2017-11368 | In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests. |
5.3 | 2016-03-25 | CVE-2016-3119 | The process_db_args function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) through 1.13.4 and 1.14.x through 1.14.1 mishandles the DB argument, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request to modify a principal. |
6.5 | 2016-02-12 | CVE-2015-8631 | Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name. |
7.5 | 2016-02-12 | CVE-2015-8630 | The (1) kadm5_create_principal_3 and (2) kadm5_modify_principal functions in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) 1.12.x and 1.13.x before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by specifying KADM5_POLICY with a NULL policy name. |
5.3 | 2016-02-12 | CVE-2015-8629 | The xdr_nullstring function in lib/kadm5/kadm_rpc_xdr.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 does not verify whether '\0' characters exist as expected, which allows remote authenticated users to obtain sensitive information or cause a denial of service (out-of-bounds read) via a crafted string. |
8.5 | 2015-11-12 | CVE-2015-2698 | The iakerb_gss_export_sec_context function in lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) 1.14 pre-release 2015-09-14 improperly accesses a certain pointer, which allows remote authenticated users to cause a denial of service (memory corruption) or possibly have unspecified other impact by interacting with an application that calls the gss_export_sec_context function. NOTE: this vulnerability exists because of an incorrect fix for CVE-2015-2696. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
20% (2) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
10% (1) | CWE-772 | Missing Release of Resource after Effective Lifetime |
10% (1) | CWE-674 | Uncontrolled Recursion |
10% (1) | CWE-617 | Reachable Assertion |
10% (1) | CWE-476 | NULL Pointer Dereference |
10% (1) | CWE-415 | Double Free |
10% (1) | CWE-287 | Improper Authentication |
10% (1) | CWE-190 | Integer Overflow or Wraparound |
10% (1) | CWE-125 | Out-of-bounds Read |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2018-12-28 | Name: The remote EulerOS Virtualization host is missing multiple security updates. File: EulerOS_SA-2018-1408.nasl - Type: ACT_GATHER_INFO |
2018-12-10 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1398.nasl - Type: ACT_GATHER_INFO |
2018-11-21 | Name: The remote EulerOS Virtualization host is missing a security update. File: EulerOS_SA-2018-1376.nasl - Type: ACT_GATHER_INFO |
2018-11-07 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1361.nasl - Type: ACT_GATHER_INFO |
2018-11-06 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1354.nasl - Type: ACT_GATHER_INFO |
2018-09-18 | Name: The remote EulerOS Virtualization host is missing a security update. File: EulerOS_SA-2018-1240.nasl - Type: ACT_GATHER_INFO |
2018-09-07 | Name: The remote Amazon Linux AMI host is missing a security update. File: ala_ALAS-2018-1010.nasl - Type: ACT_GATHER_INFO |
2018-08-17 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2017-1_0-0093.nasl - Type: ACT_GATHER_INFO |
2018-08-17 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2017-0011.nasl - Type: ACT_GATHER_INFO |
2018-08-17 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2017-0038.nasl - Type: ACT_GATHER_INFO |
2018-08-17 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2017-2_0-0007.nasl - Type: ACT_GATHER_INFO |
2018-05-11 | Name: The remote Amazon Linux 2 host is missing a security update. File: al2_ALAS-2018-1010.nasl - Type: ACT_GATHER_INFO |
2018-04-27 | Name: The remote CentOS host is missing one or more security updates. File: centos_RHSA-2018-0666.nasl - Type: ACT_GATHER_INFO |
2018-02-01 | Name: The remote Debian host is missing a security update. File: debian_DLA-1265.nasl - Type: ACT_GATHER_INFO |
2018-01-19 | Name: The remote EulerOS host is missing a security update. File: EulerOS_SA-2018-1008.nasl - Type: ACT_GATHER_INFO |
2018-01-19 | Name: The remote EulerOS host is missing a security update. File: EulerOS_SA-2018-1007.nasl - Type: ACT_GATHER_INFO |
2018-01-15 | Name: The remote Fedora host is missing a security update. File: fedora_2017-7a22a80c7e.nasl - Type: ACT_GATHER_INFO |
2018-01-15 | Name: The remote Fedora host is missing a security update. File: fedora_2017-2dd6c320a4.nasl - Type: ACT_GATHER_INFO |
2017-11-13 | Name: The remote openSUSE host is missing a security update. File: openSUSE-2017-1266.nasl - Type: ACT_GATHER_INFO |
2017-11-09 | Name: The remote SUSE host is missing one or more security updates. File: suse_SU-2017-2948-1.nasl - Type: ACT_GATHER_INFO |
2017-10-19 | Name: The remote FreeBSD host is missing one or more security-related updates. File: freebsd_pkg_3f3837cc48fb4414aa465b1c23c9feae.nasl - Type: ACT_GATHER_INFO |
2017-10-12 | Name: The remote openSUSE host is missing a security update. File: openSUSE-2017-1145.nasl - Type: ACT_GATHER_INFO |
2017-10-10 | Name: The remote SUSE host is missing one or more security updates. File: suse_SU-2017-2659-1.nasl - Type: ACT_GATHER_INFO |
2017-09-29 | Name: The remote Fedora host is missing a security update. File: fedora_2017-56e23bc2b5.nasl - Type: ACT_GATHER_INFO |
2017-09-11 | Name: The remote Fedora host is missing a security update. File: fedora_2017-10c74147f9.nasl - Type: ACT_GATHER_INFO |