7.6
CVSSv2

CVE-2014-4343

Published: 14/08/2014 Updated: 21/01/2020
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
VMScore: 676
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

Double free vulnerability in the init_ctx_reselect function in the SPNEGO initiator in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.10.x up to and including 1.12.x prior to 1.12.2 allows remote malicious users to cause a denial of service (memory corruption) or possibly execute arbitrary code via network traffic that appears to come from an intended acceptor, but specifies a security mechanism different from the one proposed by the initiator.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 7.0

mit kerberos 5 1.10.2

mit kerberos 5 1.10.3

mit kerberos 5 1.11.5

mit kerberos 5 1.12

mit kerberos 5 1.11.1

mit kerberos 5 1.10.4

mit kerberos 5 1.11

mit kerberos 5 1.11.2

mit kerberos 5 1.12.1

mit kerberos 5 1.10

mit kerberos 5 1.10.1

mit kerberos 5 1.11.3

mit kerberos 5 1.11.4

redhat enterprise linux desktop 7.0

redhat enterprise linux hpc node 7.0

redhat enterprise linux server 7.0

redhat enterprise linux workstation 7.0

Vendor Advisories

Several security issues were fixed in Kerberos ...
Several vulnerabilities were discovered in krb5, the MIT implementation of Kerberos The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2014-4341 An unauthenticated remote attacker with the ability to inject packets into a legitimately established GSSAPI application session can cause a program crash ...
Debian Bug report logs - #757416 CVE-2014-4345 in krb5-kdc-ldap: buffer overrun in kadmind Package: krb5-kdc-ldap; Maintainer for krb5-kdc-ldap is Sam Hartman <hartmans@debianorg>; Source for krb5-kdc-ldap is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Thu, 7 Aug 2014 22:39:01 U ...
Debian Bug report logs - #753624 CVE-2014-4341 in krb5: insufficient validation processing rfc 1964 tokens Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Th ...
Debian Bug report logs - #755521 CVE-2014-4344 in krb5: NULL dereference in GSSAPI servers Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Mon, 21 Jul 2014 1 ...
Debian Bug report logs - #753625 CVE-2014-4342 in krb5: insufficient validation processing rfc 1964 tokens Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Th ...
Debian Bug report logs - #755520 CVE-2014-4343 in krb5: double-free in SPNEGO initiators Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Mon, 21 Jul 2014 17: ...
It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request (CVE-2013-1418, CVE-2013-6800) A NULL pointer dereference flaw was found in the MIT Kerberos SPNEG ...
A double-free flaw was found in the MIT Kerberos SPNEGO initiators An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos ...