Vulnerabilities (CVE)

Filtered by vendor Kth Subscribe
Filtered by product Kth Kerberos
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2001-0035 1 Kth 1 Kth Kerberos 2023-12-10 7.2 HIGH N/A
Buffer overflow in the kdc_reply_cipher function in KTH Kerberos IV allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long authentication request.
CVE-2001-0034 1 Kth 1 Kth Kerberos 2023-12-10 7.2 HIGH N/A
KTH Kerberos IV allows local users to specify an alternate proxy using the krb4_proxy variable, which allows the user to generate false proxy responses and possibly gain privileges.
CVE-2001-0033 2 Kth, Netbsd 2 Kth Kerberos, Netbsd 2023-12-10 7.2 HIGH N/A
KTH Kerberos IV allows local users to change the configuration of a Kerberos server running at an elevated privilege by specifying an alternate directory using with the KRBCONFDIR environmental variable, which allows the user to gain additional privileges.
CVE-1999-1099 1 Kth 1 Kth Kerberos 2023-12-10 5.0 MEDIUM N/A
Kerberos 4 allows remote attackers to obtain sensitive information via a malformed UDP packet that generates an error string that inadvertently includes the realm name and the last user.
CVE-2001-1443 1 Kth 1 Kth Kerberos 2023-12-10 5.0 MEDIUM N/A
KTH Kerberos IV and Kerberos V (Heimdal) for Telnet clients do not encrypt connections if the server does not support the requested encryption, which allows remote attackers to read communications via a man-in-the-middle attack.
CVE-2001-0036 1 Kth 1 Kth Kerberos 2023-12-10 1.2 LOW N/A
KTH Kerberos IV allows local users to overwrite arbitrary files via a symlink attack on a ticket file.
CVE-2002-0600 2 Kth, Luke Mewburn 2 Kth Kerberos, Lukemftp 2023-12-10 7.5 HIGH N/A
Heap overflow in the KTH Kerberos 4 FTP client 4-1.1.1 allows remote malicious servers to execute arbitrary code on the client via a long response to a passive (PASV) mode request.
CVE-2001-1444 1 Kth 1 Kth Kerberos 2023-12-10 7.5 HIGH N/A
The Kerberos Telnet protocol, as implemented by KTH Kerberos IV and Kerberos V (Heimdal), does not encrypt authentication and encryption options sent from the server, which allows remote attackers to downgrade authentication and encryption mechanisms via a man-in-the-middle attack.