CVE-2014-5353

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-5353
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-5353.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-5353
Related
Published
2014-12-16T23:59:00Z
Modified
2024-09-18T01:00:19Z
Summary
[none]
Details

The krb5ldapgetpasswordpolicyfromdn function in plugins/kdb/ldap/libkdbldap/ldappwd_policy.c in MIT Kerberos 5 (aka krb5) before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (daemon crash) via a successful LDAP query with no results, as demonstrated by using an incorrect object type for a password policy.

References

Affected packages

Debian:11 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-16

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-16

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / krb5

Package

Name
krb5
Purl
pkg:deb/debian/krb5?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+dfsg-16

Ecosystem specific

{
    "urgency": "not yet assigned"
}