Page 6 of 41 results (0.012 seconds)

CVSS: 5.8EPSS: 3%CPEs: 9EXPL: 0

The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read. La función get_input_token en la implementación SPNEGO de MIT Kerberos 5 (también conocido como krb5) v1.5 hasta v1.6.3 permite a atacantes remotos provocar una denegación de servicio (caída del demonio) y posiblemente obtener información sensible a través de un valor length modificado que dispara una sobrescritura del búfer. • http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://secunia.com/advisories/34594 http://secunia.com/advisories/34617 http://secunia.com/advisories/34622 http://secunia.com/advisories/34628 http://secunia.com/advisories/34630 http://secunia.com/advisories/34637 http://secunia.com/advisories/34640 http://secunia.com/advisories/34734 http://secunia.com/advisories/35074 http://security.gentoo.org/glsa/glsa-200904-09.xml http://sunsolve.sun.com/search • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 5%CPEs: 8EXPL: 1

The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token. La función spnego_gss_accept_sec_context en lib/gssapi/spnego/spnego_mech.c en MIT Kerberos 5 (conocido como krb5) v.1.6.3, cuando se utiliza SPNEGO, permite a atacantes remotos provocar una denegación de servicio (referencia a puntero nulo y caída de la aplicación) mediante datos "ContextFlags" inválidos en el campo "reqFlags" en el token negTokenInit. • http://krbdev.mit.edu/rt/Ticket/Display.html?user=guest&pass=guest&id=6402 http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://secunia.com/advisories/34347 http://secunia.com/advisories/34594 http://secunia.com/advisories/34617 http://secunia.com/advisories/34622 http://secunia.com/advisories/34628 http://secunia.com/advisories/34630 http://secunia.com/advisories/34637 http://secunia.com/advisories/34640 http://secunia.com/advisories/34734 http:&#x • CWE-20: Improper Input Validation CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 70%CPEs: 9EXPL: 0

KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free. KDC en MIT Kerberos 5 (krb5kdc) no fija variable global alguna para determinados tipos de mensaje krb4, la cual permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecución de código de su elección mediante mensajes manipulados que disparan una referencia a un puntero nulo o doble liberación de memoria (double-free). • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html http://marc.info/?l=bugtraq&m=130497213107107&w=2 http://secunia.com/advisories/29420 http://secunia.com/advisories/29423 http://secunia.com/advisories/29424 http://secunia.com/advisories/29428 http://secunia.com/advisories/29435 http://secunia.com/advisories/29438 http://secun • CWE-665: Improper Initialization •

CVSS: 7.5EPSS: 4%CPEs: 19EXPL: 0

The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values." El soporte Kerberos 4 en KDC en MIT Kerberos 5 (krb5kdc) no borra apropiadamente la parte no utilizada de un búfer cuando se genera un mensaje de error, lo que podría permitir a los atacantes remotos obtener información confidencial, también se conoce como "Uninitialized stack values." • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html http://secunia.com/advisories/29420 http://secunia.com/advisories/29423 http://secunia.com/advisories/29424 http://secunia.com/advisories/29428 http://secunia.com/advisories/29435 http://secunia.com/advisories/29438 http://secunia.com/advisories/29450 http://secunia.com/advisories/2 • CWE-908: Use of Uninitialized Resource •

CVSS: 10.0EPSS: 46%CPEs: 13EXPL: 0

Buffer overflow in the RPC library used by libgssrpc and kadmind in MIT Kerberos 5 (krb5) 1.4 through 1.6.3 allows remote attackers to execute arbitrary code by triggering a large number of open file descriptors. Desbordamiento de búfer en la librería RPC utilizada por libgssrpc y kadmind en MIT Kerberos 5 (krb5) de 1.4 a 1.6.3 permite a atacantes remotos ejecutar código de su elección disparando una gran cantidad de descriptores de archivo abierto. • http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html http://marc.info/?l=bugtraq&m=130497213107107&w=2 http://secunia.com/advisories/29424 http://secunia.com/advisories/29428 http://secunia.com/advisories/29435 http://secunia.com/advisories/29438 http://secunia.com/advisories/29451 http://secunia.com/advisories/29457 http://secunia.com/advisories/29462 http://secunia.com/advisories/29464 http://secunia.com/advisories/29516 http://secunia.com/advisories&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •