8.5
CVSSv2

CVE-2014-4345

Published: 14/08/2014 Updated: 21/01/2020
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
VMScore: 756
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Off-by-one error in the krb5_encode_krbsecretkey function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) 1.6.x up to and including 1.11.x prior to 1.11.6 and 1.12.x prior to 1.12.2 allows remote authenticated users to cause a denial of service (buffer overflow) or possibly execute arbitrary code via a series of "cpw -keepold" commands.

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5 1.10.1

mit kerberos 5 1.10.2

mit kerberos 5 1.11.4

mit kerberos 5 1.6

mit kerberos 5 1.8.2

mit kerberos 5 1.8.3

mit kerberos 5 1.8.4

mit kerberos 5 1.9.4

mit kerberos 5 1.10.3

mit kerberos 5 1.10.4

mit kerberos 5 1.6.1

mit kerberos 5 1.6.2

mit kerberos 5 1.8.5

mit kerberos 5 1.8.6

mit kerberos 5 1.11.5

mit kerberos 5 1.12

mit kerberos 5 1.11

mit kerberos 5 1.11.1

mit kerberos 5 1.7

mit kerberos 5 1.7.1

mit kerberos 5 1.9

mit kerberos 5 1.9.1

mit kerberos 5 1.12.1

mit kerberos 5 1.10

mit kerberos 5 1.11.2

mit kerberos 5 1.11.3

mit kerberos 5 1.8

mit kerberos 5 1.8.1

mit kerberos 5 1.9.2

mit kerberos 5 1.9.3

Vendor Advisories

Several security issues were fixed in Kerberos ...
Several vulnerabilities were discovered in krb5, the MIT implementation of Kerberos The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2014-4341 An unauthenticated remote attacker with the ability to inject packets into a legitimately established GSSAPI application session can cause a program crash ...
Debian Bug report logs - #757416 CVE-2014-4345 in krb5-kdc-ldap: buffer overrun in kadmind Package: krb5-kdc-ldap; Maintainer for krb5-kdc-ldap is Sam Hartman <hartmans@debianorg>; Source for krb5-kdc-ldap is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Thu, 7 Aug 2014 22:39:01 U ...
Debian Bug report logs - #753624 CVE-2014-4341 in krb5: insufficient validation processing rfc 1964 tokens Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Th ...
Debian Bug report logs - #755521 CVE-2014-4344 in krb5: NULL dereference in GSSAPI servers Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Mon, 21 Jul 2014 1 ...
Debian Bug report logs - #753625 CVE-2014-4342 in krb5: insufficient validation processing rfc 1964 tokens Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Th ...
Debian Bug report logs - #755520 CVE-2014-4343 in krb5: double-free in SPNEGO initiators Package: libgssapi-krb5-2; Maintainer for libgssapi-krb5-2 is Sam Hartman <hartmans@debianorg>; Source for libgssapi-krb5-2 is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Mon, 21 Jul 2014 17: ...
It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request (CVE-2013-1418, CVE-2013-6800) A NULL pointer dereference flaw was found in the MIT Kerberos SPNEG ...

References

CWE-189https://github.com/krb5/krb5/commit/dc7ed55c689d57de7f7408b34631bf06fec9dab1http://krbdev.mit.edu/rt/Ticket/Display.html?id=7980http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2014-001.txthttp://www.securityfocus.com/bid/69168http://www.securitytracker.com/id/1030705http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00009.htmlhttp://lists.opensuse.org/opensuse-updates/2014-08/msg00030.htmlhttp://rhn.redhat.com/errata/RHSA-2014-1255.htmlhttp://www.debian.org/security/2014/dsa-3000https://blogs.oracle.com/sunsecurity/entry/cve_2014_4345_numeric_errorshttp://secunia.com/advisories/59415http://security.gentoo.org/glsa/glsa-201412-53.xmlhttp://rhn.redhat.com/errata/RHSA-2015-0439.htmlhttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705https://github.com/krb5/krb5/pull/181https://bugzilla.redhat.com/show_bug.cgi?id=1128157http://www.osvdb.org/109908http://www.mandriva.com/security/advisories?name=MDVSA-2014:165http://secunia.com/advisories/61353http://secunia.com/advisories/61314http://secunia.com/advisories/60776http://secunia.com/advisories/60535http://secunia.com/advisories/59993http://secunia.com/advisories/59102http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137056.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2014-August/136640.htmlhttp://linux.oracle.com/errata/ELSA-2014-1255.htmlhttp://advisories.mageia.org/MGASA-2014-0345.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95212http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttps://usn.ubuntu.com/2310-1/https://nvd.nist.gov