Search for packages
| purl | pkg:deb/debian/krb5@1.4.4-7etch1 |
| Next non-vulnerable version | 1.20.1-2+deb12u4 |
| Latest non-vulnerable version | 1.20.1-2+deb12u4 |
| Risk | 4.5 |
| Vulnerability | Summary | Fixed by |
|---|---|---|
|
VCID-1gkd-cn7g-7yef
Aliases: CVE-2008-0062 |
Affected by 78 other vulnerabilities. |
|
|
VCID-1zqc-dj9y-9bcf
Aliases: CVE-2007-5901 |
Affected by 78 other vulnerabilities. |
|
|
VCID-28fa-bhx5-17hx
Aliases: CVE-2007-0957 |
Affected by 78 other vulnerabilities. |
|
|
VCID-2jbb-7yvg-bfbd
Aliases: CVE-2009-4212 |
Affected by 60 other vulnerabilities. |
|
|
VCID-337j-aqs7-byac
Aliases: CVE-2010-0628 |
Affected by 60 other vulnerabilities. |
|
|
VCID-3jnc-6auc-ubdu
Aliases: CVE-2007-2442 |
Affected by 78 other vulnerabilities. |
|
|
VCID-3rw3-tjys-dygr
Aliases: CVE-2007-3999 |
Affected by 78 other vulnerabilities. |
|
|
VCID-3y1h-rrkp-u3a8
Aliases: CVE-2021-36222 |
ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain situation. |
Affected by 9 other vulnerabilities. Affected by 2 other vulnerabilities. |
|
VCID-44c2-mvt4-8uat
Aliases: CVE-2012-1015 |
Affected by 43 other vulnerabilities. |
|
|
VCID-5gx3-guae-3ubu
Aliases: CVE-2014-4342 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-5jsa-2m9u-tub4
Aliases: CVE-2013-1415 |
Affected by 43 other vulnerabilities. |
|
|
VCID-5qwv-sjjn-77fw
Aliases: CVE-2007-5894 |
krb5: ftpd - use of uninitialized variables |
Affected by 78 other vulnerabilities. |
|
VCID-66s2-r7xt-pbhs
Aliases: CVE-2018-5729 |
krb5: null dereference in kadmind or DN container check bypass by supplying special crafted data |
Affected by 9 other vulnerabilities. |
|
VCID-68kc-7knb-k7a7
Aliases: CVE-2011-4862 |
krb5: telnet client and server encrypt_keyid heap-based buffer overflow |
Affected by 60 other vulnerabilities. |
|
VCID-6knr-2jj6-ayb4
Aliases: CVE-2007-4000 |
krb5 kadmind uninitialized pointer |
Affected by 78 other vulnerabilities. |
|
VCID-6m9d-v9xu-kueg
Aliases: CVE-2005-0488 |
Affected by 60 other vulnerabilities. |
|
|
VCID-6s62-57uu-fkc5
Aliases: CVE-2004-0971 |
Affected by 16 other vulnerabilities. |
|
|
VCID-6u99-q9jp-uufv
Aliases: CVE-2023-36054 |
lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count. |
Affected by 2 other vulnerabilities. |
|
VCID-6vt6-snq6-q3cp
Aliases: CVE-2007-5972 |
Affected by 78 other vulnerabilities. |
|
|
VCID-7722-fyqd-y3aq
Aliases: CVE-2010-1320 |
Affected by 60 other vulnerabilities. |
|
|
VCID-77tu-pxrq-p7c2
Aliases: CVE-2012-1013 |
Affected by 43 other vulnerabilities. |
|
|
VCID-7rze-vhsk-x7b5
Aliases: CVE-2010-1323 |
Affected by 60 other vulnerabilities. |
|
|
VCID-8k5t-hd6n-jfa2
Aliases: CVE-2014-9423 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-8nas-pk1v-e7ep
Aliases: CVE-2014-5351 |
Affected by 27 other vulnerabilities. |
|
|
VCID-9hu4-2s1r-sug3
Aliases: CVE-2007-0956 |
Affected by 78 other vulnerabilities. |
|
|
VCID-9kmm-hwaq-87bq
Aliases: CVE-2018-5710 |
An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function "strlen" is getting a "NULL" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of service (NULL pointer dereference) via a modified kadmin client. |
Affected by 9 other vulnerabilities. |
|
VCID-9m1b-dbbz-27dq
Aliases: CVE-2025-24528 |
Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
|
|
VCID-9n1c-pthw-rfe1
Aliases: CVE-2011-0281 |
Affected by 43 other vulnerabilities. |
|
|
VCID-9ynw-63fp-37ed
Aliases: CVE-2015-2696 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. Affected by 16 other vulnerabilities. |
|
|
VCID-a19s-bzqk-8ugn
Aliases: CVE-2015-2698 |
Affected by 16 other vulnerabilities. |
|
|
VCID-a9su-3aef-7kg2
Aliases: CVE-2009-0845 |
Affected by 60 other vulnerabilities. |
|
|
VCID-aqfn-gav2-dqh3
Aliases: CVE-2009-3295 |
Affected by 60 other vulnerabilities. |
|
|
VCID-axdp-wwgk-r3g2
Aliases: CVE-2012-1014 |
Affected by 43 other vulnerabilities. |
|
|
VCID-bht6-5eef-9fgp
Aliases: CVE-2014-9422 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-bkdy-1fwu-g3bh
Aliases: CVE-2011-1529 |
Affected by 43 other vulnerabilities. |
|
|
VCID-bmxw-2sku-jfez
Aliases: CVE-2009-0844 |
Affected by 60 other vulnerabilities. |
|
|
VCID-c9ut-ggt9-77cp
Aliases: CVE-2013-1418 |
Affected by 27 other vulnerabilities. |
|
|
VCID-e5ut-97vw-57he
Aliases: CVE-2015-2695 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. Affected by 16 other vulnerabilities. |
|
|
VCID-e6tq-rven-g3ea
Aliases: CVE-2014-4341 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-e91m-zprs-jqc1
Aliases: CVE-2011-1527 |
Affected by 43 other vulnerabilities. |
|
|
VCID-emwb-3v9k-7qbt
Aliases: CVE-2015-2694 |
Affected by 16 other vulnerabilities. |
|
|
VCID-epad-je8x-cqhj
Aliases: CVE-2011-1530 |
Affected by 43 other vulnerabilities. |
|
|
VCID-fc5n-mvn3-juga
Aliases: CVE-2014-5354 |
Affected by 27 other vulnerabilities. |
|
|
VCID-fsdk-mefw-quad
Aliases: CVE-2014-4345 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-fu3a-unqq-efdq
Aliases: CVE-2015-8630 |
Affected by 16 other vulnerabilities. |
|
|
VCID-gb5j-632f-kbfh
Aliases: CVE-2014-5355 |
Affected by 27 other vulnerabilities. |
|
|
VCID-h3vn-yt7j-3uch
Aliases: CVE-2010-1321 |
Affected by 60 other vulnerabilities. |
|
|
VCID-htwj-z8xz-puh7
Aliases: CVE-2025-3576 |
A vulnerability in the MIT Kerberos implementation allows GSSAPI-protected messages using RC4-HMAC-MD5 to be spoofed due to weaknesses in the MD5 checksum design. If RC4 is preferred over stronger encryption types, an attacker could exploit MD5 collisions to forge message integrity codes. This may lead to unauthorized message tampering. |
Affected by 1 other vulnerability. Affected by 0 other vulnerabilities. |
|
VCID-j3q6-1kgp-5bhz
Aliases: CVE-2007-2443 |
Affected by 78 other vulnerabilities. |
|
|
VCID-jc4j-a8my-ufhq
Aliases: CVE-2014-4344 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-jf3n-q1st-a3h9
Aliases: CVE-2011-1528 |
Affected by 43 other vulnerabilities. |
|
|
VCID-k8z4-xjfc-s3h8
Aliases: CVE-2014-5353 |
Affected by 27 other vulnerabilities. |
|
|
VCID-k94m-8vm8-qkcp
Aliases: CVE-2013-1416 |
Affected by 43 other vulnerabilities. |
|
|
VCID-kghk-edyw-sqam
Aliases: CVE-2011-0284 |
Affected by 43 other vulnerabilities. |
|
|
VCID-kguf-dfbm-9yae
Aliases: CVE-2015-8629 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. Affected by 16 other vulnerabilities. |
|
|
VCID-kpgs-tn61-1kem
Aliases: CVE-2022-42898 |
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." |
Affected by 2 other vulnerabilities. |
|
VCID-nfn3-1wan-6bc8
Aliases: CVE-2016-3119 |
Affected by 16 other vulnerabilities. |
|
|
VCID-nsx6-gpzm-kkfx
Aliases: CVE-2007-1216 |
Affected by 78 other vulnerabilities. |
|
|
VCID-nvmc-771t-mkbj
Aliases: CVE-2017-11368 |
krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure |
Affected by 9 other vulnerabilities. |
|
VCID-p8yn-6pmn-3fh7
Aliases: CVE-2002-2443 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-pkud-g2t3-uugg
Aliases: CVE-2012-1012 |
Affected by 43 other vulnerabilities. |
|
|
VCID-prp3-h726-w3e1
Aliases: CVE-2010-0629 |
Affected by 60 other vulnerabilities. |
|
|
VCID-pz9x-s83e-17dg
Aliases: CVE-2009-0846 |
Affected by 60 other vulnerabilities. |
|
|
VCID-q4c8-fse8-j7ce
Aliases: CVE-2024-37371 |
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields. |
Affected by 2 other vulnerabilities. |
|
VCID-qdze-kp43-nqhh
Aliases: CVE-2007-5902 |
Affected by 78 other vulnerabilities. |
|
|
VCID-qkq7-7am9-hqf5
Aliases: CVE-2017-11462 |
krb5: Automatic sec context deletion could lead to double-free |
Affected by 9 other vulnerabilities. |
|
VCID-r4ad-7uaz-rqf3
Aliases: CVE-2010-4021 |
Affected by 60 other vulnerabilities. |
|
|
VCID-r744-qejc-4bcs
Aliases: CVE-2011-0282 |
Affected by 43 other vulnerabilities. |
|
|
VCID-rnhn-quzh-1uhv
Aliases: CVE-2007-2798 |
Affected by 78 other vulnerabilities. |
|
|
VCID-sj5s-hdc4-auc6
Aliases: CVE-2008-0063 |
Affected by 78 other vulnerabilities. |
|
|
VCID-sm8v-y9dj-s7e7
Aliases: CVE-2010-4022 |
Affected by 43 other vulnerabilities. |
|
|
VCID-swf5-26yg-1ba5
Aliases: CVE-2008-0947 |
Affected by 78 other vulnerabilities. |
|
|
VCID-tj5c-q8xe-3qhx
Aliases: CVE-2007-4743 |
Affected by 78 other vulnerabilities. |
|
|
VCID-u2ds-uwxa-j7ah
Aliases: CVE-2014-5352 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-u2uu-f7z6-v3fy
Aliases: CVE-2017-15088 |
Affected by 9 other vulnerabilities. |
|
|
VCID-ua4g-sjnj-buap
Aliases: CVE-2009-0847 |
Affected by 60 other vulnerabilities. |
|
|
VCID-uaha-9n9q-cycy
Aliases: CVE-2010-4020 |
Affected by 60 other vulnerabilities. |
|
|
VCID-uf2z-s3w4-y7ep
Aliases: CVE-2018-5730 |
krb5: DN container check bypass by supplying special crafted data |
Affected by 9 other vulnerabilities. |
|
VCID-ugjs-k8a1-sue3
Aliases: CVE-2021-37750 |
The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field. |
Affected by 2 other vulnerabilities. |
|
VCID-v1ac-du4s-wqg8
Aliases: CVE-2014-9421 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-w8sy-3ckk-f3e3
Aliases: CVE-2010-1322 |
Affected by 60 other vulnerabilities. |
|
|
VCID-wgjf-t6vs-9kfv
Aliases: CVE-2011-0285 |
Affected by 43 other vulnerabilities. |
|
|
VCID-wrqq-fq34-vfd4
Aliases: CVE-2014-4343 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. |
|
|
VCID-wrs3-g5e3-8kbu
Aliases: CVE-2018-20217 |
A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request. |
Affected by 9 other vulnerabilities. |
|
VCID-wxvt-wrfa-mucs
Aliases: CVE-2010-0283 |
Affected by 60 other vulnerabilities. |
|
|
VCID-x1yj-snsq-rubs
Aliases: CVE-2007-5971 |
Affected by 78 other vulnerabilities. |
|
|
VCID-xh5g-n31b-byh3
Aliases: CVE-2010-1324 |
Affected by 60 other vulnerabilities. |
|
|
VCID-xm2z-h2v2-23fj
Aliases: CVE-2015-2697 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. Affected by 16 other vulnerabilities. |
|
|
VCID-xujq-ubs6-jqaj
Aliases: CVE-2011-4151 |
krb5: KDC denial of service vulnerabilities (MITKRB5-SA-2011-006) |
Affected by 43 other vulnerabilities. |
|
VCID-xz7e-d1j7-xbdk
Aliases: CVE-2016-3120 |
Affected by 16 other vulnerabilities. |
|
|
VCID-xzbh-bk9t-hyd7
Aliases: CVE-2015-8631 |
Affected by 43 other vulnerabilities. Affected by 27 other vulnerabilities. Affected by 16 other vulnerabilities. |
|
|
VCID-yhme-4kxv-w7am
Aliases: CVE-2013-1417 |
krb5: KDC null deref due to referrals |
Affected by 27 other vulnerabilities. |
|
VCID-yseg-9x35-4kfk
Aliases: CVE-2020-28196 |
MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit. |
Affected by 9 other vulnerabilities. Affected by 2 other vulnerabilities. |
|
VCID-z6g5-ha7v-9fdk
Aliases: CVE-2024-37370 |
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application. |
Affected by 2 other vulnerabilities. |
|
VCID-zxt4-qhc3-9fd5
Aliases: CVE-2012-1016 |
Affected by 43 other vulnerabilities. |