Page 3 of 31 results (0.010 seconds)

CVSS: 6.5EPSS: 6%CPEs: 30EXPL: 0

Multiple memory leaks in kadmin/server/server_stubs.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13.4 and 1.14.x before 1.14.1 allow remote authenticated users to cause a denial of service (memory consumption) via a request specifying a NULL principal name. Múltiples pérdidas de memoria en kadmin/server/server_stubs.c en kadmind en MIT Kerberos 5 (también conocido como krb5) en versiones anteriores a 1.13.4 y 1.14.x en versiones anteriores a 1.14.1 permiten a usuarios remotos autenticados causar una denegación de servicio (consumo de memoria) a través de una solicitud especificando un nombre principal NULL. A memory leak flaw was found in the krb5_unparse_name() function of the MIT Kerberos kadmind service. An authenticated attacker could repeatedly send specially crafted requests to the server, which could cause the server to consume large amounts of memory resources, ultimately leading to a denial of service due to memory exhaustion. • http://krbdev.mit.edu/rt/Ticket/Display.html?id=8343 http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00110.html http://rhn.redhat.com/errata/RHSA-2016-0493.html http://rhn.redhat.com/errata/RHSA-2016-0532.html http://www.debian.org/security/2016/dsa-3466 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.securitytracker.com/id/1034916 https://github.com/krb5/krb5&# • CWE-401: Missing Release of Memory after Effective Lifetime CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 5.0EPSS: 9%CPEs: 21EXPL: 0

lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted SPNEGO packet that is mishandled during a gss_inquire_context call. lib/gssapi/spnego/spnego_mech.c en MIT Kerberos 5 (también conocido como krb5) en versiones anteriores a 1.14 confía en un manejo de contexto inapropiado, lo que permite a atacantes remotos provocar una denegación de servicio (lectura de puntero incorrecto y caída de proceso) a través de un paquete SPNEGO manipulado que no es manejado correctamente durante una llamada a gss_inquire_context. • http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244 http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html http://www.debian.org/security/2015/dsa-3395 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus& • CWE-763: Release of Invalid Pointer or Reference •

CVSS: 7.1EPSS: 17%CPEs: 14EXPL: 0

lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call. lib/gssapi/krb5/iakerb.c en MIT Kerberos 5 (también conocido como krb5) en versiones anteriores a 1.14 confía en un manejo de contexto inapropiado, lo cual permite a atacantes remotos provocar una denegación de servicio (lectura de puntero incorrecto y caída de proceso) a través de un paquete IAKERB manipulado que no es manejado correctamente durante una llamada a gss_inquire_context. • http://krbdev.mit.edu/rt/Ticket/Display.html?id=8244 http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html http://www.debian.org/security/2015/dsa-3395 http://www.securityfocus.com/bid/90675 http://www.securitytracker.com/id/1034084 http://www.ubuntu.com/usn/USN-2810-1 https://github.com/krb5/krb5/commit/ • CWE-18: DEPRECATED: Source Code •

CVSS: 4.0EPSS: 83%CPEs: 15EXPL: 0

The build_principal_va function in lib/krb5/krb/bld_princ.c in MIT Kerberos 5 (aka krb5) before 1.14 allows remote authenticated users to cause a denial of service (out-of-bounds read and KDC crash) via an initial '\0' character in a long realm field within a TGS request. La función build_principal_va en lib/krb5/krb/bld_princ.c en MIT Kerberos 5 (también conocido como krb5) en versiones anteriores a 1.14 permite a usuarios remotos autenticados provocar una denegación de servicio (lectura fuera de rango y caída de KDC) a través de un carácter inicial '\0' en un campo realm largo dentro de una solicitud TGS. • http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252 http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html http://www.debian.org/security/2015/dsa-3395 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/77581 http://www.securitytracker.com/id/1034084 http://w • CWE-125: Out-of-bounds Read •

CVSS: 5.0EPSS: 95%CPEs: 60EXPL: 0

MIT Kerberos 5 (aka krb5) through 1.13.1 incorrectly expects that a krb5_read_message data field is represented as a string ending with a '\0' character, which allows remote attackers to (1) cause a denial of service (NULL pointer dereference) via a zero-byte version string or (2) cause a denial of service (out-of-bounds read) by omitting the '\0' character, related to appl/user_user/server.c and lib/krb5/krb/recvauth.c. MIT Kerberos 5 (también conocido como krb5) hasta 1.13.1 espera incorrectamente que un campo de datos krb5_read_message se representa como una cadena que termine con un caracter '\0', lo que permite a atacantes remotos (1) causar una denegación de servicio (referencia a puntero nulo) a través de una cadena de versión de cero bytes o (2) causar una denegación de servicio (lectura fuera de rango) mediante la omisión del caracter '\0', relacionado con appl/user_user/server.c y lib/krb5/krb/recvauth.c. It was found that the krb5_read_message() function of MIT Kerberos did not correctly sanitize input, and could create invalid krb5_data objects. A remote, unauthenticated attacker could use this flaw to crash a Kerberos child process via a specially crafted request. • http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050 http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html http://rhn.redhat.com/errata/RHSA-2015-0794.html http://www.mandriva.com/security/advisories?name=MDVSA-2015:069 http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/74042 http://www.ubuntu.com/usn/USN-2810-1 https://github.com • CWE-476: NULL Pointer Dereference •