10
CVSSv2

CVE-2002-1235

Published: 04/11/2002 Updated: 21/01/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The kadm_ser_in function in (1) the Kerberos v4compatibility administration daemon (kadmind4) in the MIT Kerberos 5 (krb5) krb5-1.2.6 and previous versions, (2) kadmind in KTH Kerberos 4 (eBones) prior to 1.2.1, and (3) kadmind in KTH Kerberos 5 (Heimdal) prior to 0.5.1 when compiled with Kerberos 4 support, does not properly verify the length field of a request, which allows remote malicious users to execute arbitrary code via a buffer overflow attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kth kth kerberos 4

kth kth kerberos 5

mit kerberos 5

debian debian linux 3.0

Vendor Advisories

A stack buffer overflow in the kadm_ser_wrap_in function in the Kerberos v4 administration server was discovered, which is provided by Heimdal as well A working exploit for this kadmind bug is already circulating, hence it is considered serious The broken library also contains a vulnerability which could lead to another root exploit These proble ...
Tom Yu and Sam Hartman of MIT discovered another stack buffer overflow in the kadm_ser_wrap_in function in the Kerberos v4 administration server This kadmind bug has a working exploit code circulating, hence it is considered serious This problem has been fixed in version 11-8-22 for the current stable distribution (woody), in version 10-22 fo ...
Tom Yu and Sam Hartman of MIT discovered another stack buffer overflow in the kadm_ser_wrap_in function in the Kerberos v4 administration server This kadmind bug has a working exploit code circulating, hence it is considered serious The MIT krb5 implementation includes support for version 4, including a complete v4 library, server side support fo ...