CDHaha Download


Posts Tagged ‘Kerberos’

[2,751]

MS15-122 Security Update for Kerberos to Address Security Feature Bypass (3105256)

2015-11-13 |

Local Security Authority Subsystem Service此安全更新程序修复了 Microsoft Windows 中的一个安全功能绕过漏洞。攻击者可以绕过目标计算机上的 Kerberos 身份验证,并解密由 BitLocker 保护的驱动器。只要目标系统在没有 PIN 或 USB 密匙的情况下启动 BitLocker,计算机加入网域,攻击者能够物理访问计算机,此绕过漏洞就可能被利用。

对于 Windows 所有受支持的版本,此安全更新的等级为“重要”。更新通过添加额外的身份验证检查,在密码更改前运行,以解决绕过漏洞。
More

[3,788]

MS14-068 Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780)

2014-11-13 |

WINSThis security update resolves a privately reported vulnerability in Microsoft Windows Kerberos KDC that could allow an attacker to elevate unprivileged domain user account privileges to those of the domain administrator account. An attacker could use these elevated privileges to compromise any computer in the domain, including domain controllers. An attacker must have valid domain credentials to exploit this vulnerability. The affected component is available remotely to users who have standard user accounts with domain credentials; this is not the case for users with local account credentials only. When this security bulletin was issued, Microsoft was aware of limited, targeted attacks that attempt to exploit this vulnerability.

This security update is rated Critical for all supported editions of Windows Server 2003, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2. The update is also being provided on a defense-in-depth basis for all supported editions of Windows Vista, Windows 7, Windows 8, and Windows 8.1. The security update addresses the vulnerability by correcting signature verification behavior in Windows implementations of Kerberos.
More

[4,143]

MS12-069 Vulnerability in Kerberos Could Allow Denial of Service (2743555)

2012-10-13 |

Windows Update此安全更新可解决 Microsoft Windows 中一个秘密报告的漏洞。如果远程攻击者向 Kerberos 服务器发送特制会话请求,则该漏洞可能允许拒绝服务。采用防火墙最佳做法和标准的默认防火墙配置,有助于保护网络免受从企业外部发起的攻击。按照最佳做法,应使连接到 Internet 的系统所暴露的端口数尽可能少。

对于 Windows 7 和 Windows Server 2008 R2 的所有受支持版本,此安全更新等级为“重要”。该安全更新通过更正 Microsoft Kerberos 实施处理特制会话的方式来解决漏洞。
More

[2,907]

MS11-013 Vulnerabilities in Kerberos Could Allow Elevation of Privilege (2496930)

2011-02-14 |

Subsystem此安全更新可解决 Microsoft Windows 中的一个秘密报告的漏洞和一个公开披露的漏洞。 如果通过身份验证的本地攻击者在已加入域的计算机上安装恶意服务,则更加严重的这些漏洞可导致特权提升。

对于 Windows XP、Windows Server 2003、Windows 7 和 Windows Server 2008 R2 的所有受支持版本,此安全更新的等级为“重要”。此更新通过通过阻止在 Windows Kerberos 和 Windows KDC 中使用弱哈希算法,以及防止客户端将客户端和服务器之间的 Kerberos 通信加密标准降级到 DES 来解决这些漏洞。
More

[3,025]

MS10-014 Vulnerability in Kerberos Could Allow Denial of Service (977290)

2010-02-10 |

Kerberos此安全更新解决了 Microsoft Windows 中一个秘密报告的漏洞。 如果特制票证续订请求通过受信任的非 Windows Kerberos 领域上的经身份验证的用户发送到 Windows Kerberos 域,该漏洞可能允许拒绝服务。 拒绝服务可能会一直持续到域控制器重新启动为止。

对于 Microsoft Windows 2000 Server、Windows Server 2003 以及 Windows Server 2008 的所有受支持版本,此安全更新等级为“重要”。此更新通过更正 Kerberos 服务器处理票证续订请求的方式来消除该漏洞。
More