CVE-2014-4345

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-4345
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-4345.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-4345
Related
Published
2014-08-14T05:01:50Z
Modified
2024-09-18T01:00:20Z
Summary
[none]
Details

Off-by-one error in the krb5encodekrbsecretkey function in plugins/kdb/ldap/libkdbldap/ldapprincipal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) 1.6.x through 1.11.x before 1.11.6 and 1.12.x before 1.12.2 allows remote authenticated users to cause a denial of service (buffer overflow) or possibly execute arbitrary code via a series of "cpw -keepold" commands.

References

Affected packages

Debian:11 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-7

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-7

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-7

Ecosystem specific

{
    "urgency": "not yet assigned"
}