Mit Kerberos 漏洞

时间轴

去年

版本

5-1.822
5-1.520
5-1.619
5-1.419
5-1.718

修正

Official Fix112
Temporary Fix0
Workaround0
Unavailable0
Not Defined28

易受攻击性

High0
Functional0
Proof-of-Concept48
Unproven17
Not Defined75

访问向量

Not Defined0
Physical0
Local11
Adjacent8
Network121

身份验证

Not Defined0
High0
Low41
None99

用户交互

Not Defined0
Required0
None140

C3BM Index

去年

CVSSv3 Base

≤10
≤20
≤30
≤48
≤511
≤635
≤79
≤839
≤97
≤1031

CVSSv3 Temp

≤10
≤20
≤30
≤411
≤521
≤625
≤735
≤814
≤925
≤109

VulDB

≤10
≤20
≤30
≤49
≤513
≤631
≤711
≤839
≤96
≤1031

NVD

≤10
≤20
≤30
≤44
≤51
≤62
≤76
≤83
≤91
≤102

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

供应商

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

零日攻击

<1k0
<2k0
<5k15
<10k42
<25k43
<50k39
<100k1
≥100k0

本日攻击

<1k120
<2k1
<5k12
<10k5
<25k2
<50k0
<100k0
≥100k0

攻击市场容量

去年

🔴 CTI 活动

Affected Versions (139): 1.0, 1.0.8, 1.0.8mit, 1.1, 1.2, 1.2.2.beta1, 1.3, 1.4, 1.5, 1.6, 1.6.3, 1.6.3 Kdc, 1.7, 1.8, 1.9, 1.10, 1.10.1, 1.10.2, 1.10.3, 1.10.4, 1.10.6, 1.11, 1.11.3, 1.12, 1.13, 1.13.1, 1.13.2, 1.13.3, 1.13.4, 1.14, 1.14.1, 1.14.2, 1.15, 1.15.1, 1.15.2, 1.16, 1.17, 1.17.1, 1.18, 1.18.1, 1.18.2, 1.18.3, 1.18.4, 1.19, 1.19.1, 1.19.2, 1.20, 1.20.1, 1.21, 1.21.1, 1.21.2, 4, 4.0, 5, 5 1.0, 5 1.0.6, 5 1.1, 5 1.1.1, 5 1.2, 5 1.3.3, 5 1.13, 5-1.0, 5-1.1, 5-1.2, 5-1.2.1, 5-1.2.2, 5-1.2.3, 5-1.2.4, 5-1.2.5, 5-1.2.6, 5-1.2.7, 5-1.2.8, 5-1.3, 5-1.3.1, 5-1.3.2, 5-1.3.3, 5-1.3.4, 5-1.3.5, 5-1.3.6, 5-1.4, 5-1.4.1, 5-1.4.2, 5-1.4.3, 5-1.4.4, 5-1.5, 5-1.5.1, 5-1.5.2, 5-1.5.3, 5-1.5.4, 5-1.6, 5-1.6.1, 5-1.6.2, 5-1.6.3, 5-1.7, 5-1.7.1, 5-1.8, 5-1.8.1, 5-1.8.2, 5-1.8.3, 5-1.8.4, 5-1.8.5, 5-1.8.6, 5-1.9, 5-1.9.1, 5-1.9.2, 5-1.9.3, 5-1.9.4, 5-1.10, 5-1.10.1, 5-1.10.2, 5-1.10.3, 5-1.10.4, 5-1.10.5, 5-1.10.6, 5-1.10.7, 5-1.11, 5-1.11.1, 5-1.11.2, 5-1.11.3, 5-1.11.4, 5-1.11.5, 5-1.12, 5-1.12.1, 5-1.12.2, 5-1.13, 5-1.13.1, 5-1.14, 5-appl 1.0.1, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.1.7, 5.1.8, 5.1.9, 5.18

Link to Product Website: http://www.mit.edu/

软件类型: Network Authentication Software

已发布BaseTemp漏洞0day今天修正CTICVE
2024-02-263.53.4MIT Kerberos 5 k5sealv3.c 拒绝服务$5k-$25k$0-$5kNot DefinedNot Defined0.02CVE-2024-26461
2024-02-263.53.4MIT Kerberos 5 pmap_rmt.c 拒绝服务$5k-$25k$0-$5kNot DefinedNot Defined0.05CVE-2024-26458
2024-02-263.53.4MIT Kerberos 5 ndr.c 拒绝服务$5k-$25k$0-$5kNot DefinedNot Defined0.04CVE-2024-26462
2023-08-167.17.0MIT Kerberos 5 do_tgs_req.c 权限升级$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-39975
2023-08-085.45.3MIT Kerberos 5 kadmind kadm_rpc_xdr.c _xdr_kadm5_principal_ent_rec 拒绝服务$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-36054
2021-08-233.53.4MIT Kerberos 5 Key Distribution Center do_tgs_req.c 拒绝服务$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37750
2021-07-234.34.1MIT Kerberos 5 Key Distribution Center kdc_preauth_ec.c ec_verify 拒绝服务$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-36222
2020-11-065.55.3MIT Kerberos 5 ASN.1 asn1_encode.c 拒绝服务$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-28196
2018-12-265.15.0MIT Kerberos 权限升级$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-20217
2018-03-065.14.9MIT Kerberos 5 kadmin 权限升级$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2018-5730
2018-03-064.54.4MIT Kerberos 5 kadmin 拒绝服务$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-5729
2018-01-165.45.4MIT Kerberos 5 Key Distribution Center ldap_principal2.c 拒绝服务$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2018-5710
2018-01-167.47.4MIT Kerberos 5 dump.c 内存损坏$5k-$25k$5k-$25kNot DefinedNot Defined0.00CVE-2018-5709
2017-11-238.58.4MIT Kerberos 5 X.509 Data pkinit_crypto_openssl.c X509_NAME_oneline_ex 内存损坏$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-15088
2017-09-139.69.4MIT Kerberos 5 内存损坏$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2017-11462
2017-08-096.56.3MIT Kerberos 5 KDC Assertion 权限升级$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2017-11368
2016-07-206.56.3MIT Kerberos 5 KDC Service validate_as_request 拒绝服务$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2016-3120
2016-03-265.34.9MIT Kerberos kadmin ldap_principal2.c process_db_args 拒绝服务$0-$5k$0-$5kUnprovenOfficial Fix0.03CVE-2016-3119
2016-02-034.84.4MIT Kerberos xdr_nullstring 内存损坏$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2015-8629
2016-02-037.57.0MIT Kerberos kadmin kadm5_modify_principal 拒绝服务$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2015-8630
2016-02-036.56.1MIT Kerberos rb5_unparse_name 内存损坏$5k-$25k$0-$5kUnprovenOfficial Fix0.04CVE-2015-8631
2015-11-136.36.0MIT Kerberos iakerb.c gss_export_sec_context 内存损坏$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2015-2698
2015-10-264.34.1MIT Kerberos TGS Request bld_princ.c 内存损坏$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2015-2697
2015-10-265.35.1MIT Kerberos IAKERB gss_inquire_context 拒绝服务$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2015-2696
2015-10-265.35.1MIT Kerberos GSS-API Library gss_inquire_context 拒绝服务$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2015-2695

115 更多条目未显示

更多条目由 Mit

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!