Search for vulnerabilities
Vulnerability details: VCID-6yfp-4mxh-aaar
Vulnerability ID VCID-6yfp-4mxh-aaar
Aliases CVE-2012-1015
Summary The kdc_handle_protected_negotiation function in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x, 1.9.x before 1.9.5, and 1.10.x before 1.10.3 attempts to calculate a checksum before verifying that the key type is appropriate for a checksum, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free, heap memory corruption, and daemon crash) via a crafted AS-REQ request.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2012:1131
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.08086 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.12435 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.12435 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.12435 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
epss 0.13357 https://api.first.org/data/v1/epss?cve=CVE-2012-1015
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=838012
cvssv2 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2012-1015
Reference id Reference type URL
http://lists.opensuse.org/opensuse-updates/2012-08/msg00016.html
http://rhn.redhat.com/errata/RHSA-2012-1131.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-1015.json
https://api.first.org/data/v1/epss?cve=CVE-2012-1015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1015
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2012-001.txt
http://www.debian.org/security/2012/dsa-2518
http://www.mandriva.com/security/advisories?name=MDVSA-2012:120
683429 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683429
838012 https://bugzilla.redhat.com/show_bug.cgi?id=838012
cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:1.9.4:*:*:*:*:*:*:*
CVE-2012-1015 https://nvd.nist.gov/vuln/detail/CVE-2012-1015
GLSA-201312-12 https://security.gentoo.org/glsa/201312-12
RHSA-2012:1131 https://access.redhat.com/errata/RHSA-2012:1131
USN-1520-1 https://usn.ubuntu.com/1520-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-1015
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85635
EPSS Score 0.03103
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.