CVE Vulnerabilities

CVE-2014-5352

Published: Feb 19, 2015 | Modified: Jan 21, 2020
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9 HIGH
AV:N/AC:L/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

Affected Software

Name Vendor Start Version End Version
Kerberos_5 Mit 1.11 (including) 1.11 (including)
Kerberos_5 Mit 1.11.1 (including) 1.11.1 (including)
Kerberos_5 Mit 1.11.2 (including) 1.11.2 (including)
Kerberos_5 Mit 1.11.3 (including) 1.11.3 (including)
Kerberos_5 Mit 1.11.4 (including) 1.11.4 (including)
Kerberos_5 Mit 1.11.5 (including) 1.11.5 (including)
Kerberos_5 Mit 1.12 (including) 1.12 (including)
Kerberos_5 Mit 1.12.1 (including) 1.12.1 (including)
Kerberos_5 Mit 1.12.2 (including) 1.12.2 (including)
Kerberos_5 Mit 1.13 (including) 1.13 (including)

References