2.1
CVSSv2

CVE-2014-5351

Published: 10/10/2014 Updated: 21/01/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:N/AC:H/Au:S/C:P/I:N/A:N

Vulnerability Summary

The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) prior to 1.13 sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by leveraging administrative access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5 1.12.2

Vendor Advisories

Debian Bug report logs - #762479 CVE-2014-5351 in krb5-admin-server Package: krb5-admin-server; Maintainer for krb5-admin-server is Sam Hartman <hartmans@debianorg>; Source for krb5-admin-server is src:krb5 (PTS, buildd, popcon) Reported by: Benjamin Kaduk <kaduk@MITEDU> Date: Mon, 22 Sep 2014 18:39:02 UTC Severit ...
Several security issues were fixed in Kerberos ...
The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principalc in kadmind in MIT Kerberos 5 (aka krb5) before 113 sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by leveraging administrative access ...