9
CVSSv2

CVE-2014-5352

Published: 19/02/2015 Updated: 21/01/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
VMScore: 802
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) up to and including 1.11.5, 1.12.x up to and including 1.12.2, and 1.13.x prior to 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5 1.11.2

mit kerberos 5 1.11.3

mit kerberos 5 1.11

mit kerberos 5 1.11.1

mit kerberos 5 1.13

mit kerberos 5 1.12.1

mit kerberos 5 1.12.2

mit kerberos 5 1.11.4

mit kerberos 5 1.11.5

mit kerberos 5 1.12

Vendor Advisories

Several security issues were fixed in Kerberos ...
A use-after-free flaw was found in the way the MIT Kerberos libgssapi_krb5 library processed valid context deletion tokens An attacker able to make an application using the GSS-API library (libgssapi) could call the gss_process_context_token() function and use this flaw to crash that application (CVE-2014-5352) If kadmind were used with an LDAP b ...
A use-after-free flaw was found in the way the MIT Kerberos libgssapi_krb5 library processed valid context deletion tokens An attacker able to make an application using the GSS-API library (libgssapi) call the gss_process_context_token() function could use this flaw to crash that application ...