9.3
CVSSv2

CVE-2012-1015

Published: 06/08/2012 Updated: 21/01/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The kdc_handle_protected_negotiation function in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8.x, 1.9.x prior to 1.9.5, and 1.10.x prior to 1.10.3 attempts to calculate a checksum before verifying that the key type is appropriate for a checksum, which allows remote malicious users to execute arbitrary code or cause a denial of service (uninitialized pointer free, heap memory corruption, and daemon crash) via a crafted AS-REQ request.

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5 1.8.5

mit kerberos 5 1.8.6

mit kerberos 5 1.8.3

mit kerberos 5 1.8.4

mit kerberos 5 1.8.1

mit kerberos 5 1.8.2

mit kerberos 5 1.8

mit kerberos 5 1.9.4

mit kerberos 5 1.10.1

mit kerberos 5 1.10.2

mit kerberos 5 1.10

Vendor Advisories

Synopsis Important: krb5 security update Type/Severity Security Advisory: Important Topic Updated krb5 packages that fix two security issues are now available forRed Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability Scori ...
Several security issues were fixed in Kerberos ...
Debian Bug report logs - #683429 CVE-2012-1014/CVE-2012-1015: KDC heap corruption and crash vulnerabilities Package: krb5; Maintainer for krb5 is Sam Hartman <hartmans@debianorg>; Reported by: Henri Salo <henri@nervfi> Date: Tue, 31 Jul 2012 18:45:02 UTC Severity: important Tags: security Found in version 183+df ...
Debian Bug report logs - #704775 krb5: KDC TGS-REQ null deref (CVE-2013-1416) Package: krb5-kdc; Maintainer for krb5-kdc is Sam Hartman <hartmans@debianorg>; Source for krb5-kdc is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Fri, 5 Apr 2013 18:36:01 UTC Severity: serious Tags: ...
Emmanuel Bouillon from NCI Agency discovered multiple vulnerabilities in MIT Kerberos, a daemon implementing the network authentication protocol CVE-2012-1014 By sending specially crafted AS-REQ (Authentication Service Request) to a KDC (Key Distribution Center), an attacker could make it free an uninitialized pointer, corrupting the heap Thi ...
An uninitialized pointer use flaw was found in the way the MIT Kerberos KDC handled initial authentication requests (AS-REQ) A remote, unauthenticated attacker could use this flaw to crash the KDC via a specially-crafted AS-REQ request (CVE-2012-1015) A NULL pointer dereference flaw was found in the MIT Kerberos administration daemon, kadmind A ...