CVE-2014-5352

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-5352
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-5352.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-5352
Related
Published
2015-02-19T11:59:00Z
Modified
2024-09-18T01:00:21Z
Summary
[none]
Details

The krb5gssprocesscontexttoken function in lib/gssapi/krb5/processcontexttoken.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

References

Affected packages

Debian:11 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-17

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-17

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-17

Ecosystem specific

{
    "urgency": "not yet assigned"
}