CVE-2011-0281

Description

The unparse implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.6.x through 1.9, when an LDAP backend is used, allows remote attackers to cause a denial of service (file descriptor exhaustion and daemon hang) via a principal name that triggers use of a backslash escape sequence, as demonstrated by a \n sequence.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 11.07% Top 10%
Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory mit.edu Vendor Advisory vupen.com Vendor Advisory vupen.com Vendor Advisory vupen.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.mandriva.com/security/advisories?name=MDVSA-2011:025 vendor advisory
http://www.securityfocus.com/bid/46265 vdb entry
http://www.securityfocus.com/archive/1/520102/100/0/threaded mailing list
http://secunia.com/advisories/46397 third party advisory
http://www.vupen.com/english/advisories/2011/0347 vdb entry vendor advisory
http://secunia.com/advisories/43260 third party advisory vendor advisory
http://www.vupen.com/english/advisories/2011/0333 vdb entry vendor advisory
http://www.redhat.com/support/errata/RHSA-2011-0199.html vendor advisory
http://secunia.com/advisories/43273 third party advisory vendor advisory
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-002.txt vendor advisory
http://www.securityfocus.com/archive/1/516299/100/0/threaded mailing list
http://www.securitytracker.com/id?1025037 vdb entry
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html vendor advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:024 vendor advisory
http://www.vupen.com/english/advisories/2011/0464 vdb entry
http://securityreason.com/securityalert/8073 third party advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/65324 vdb entry
http://www.vupen.com/english/advisories/2011/0330 vdb entry vendor advisory
http://mailman.mit.edu/pipermail/kerberos/2010-December/016800.html mailing list
http://secunia.com/advisories/43275 third party advisory vendor advisory
http://www.redhat.com/support/errata/RHSA-2011-0200.html vendor advisory

Frequently Asked Questions

What is the severity of CVE-2011-0281?
CVE-2011-0281 has been scored as a medium severity vulnerability.
How to fix CVE-2011-0281?
To fix CVE-2011-0281, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2011-0281 being actively exploited in the wild?
It is possible that CVE-2011-0281 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~11% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.