UBUNTU-CVE-2014-5353

See a problem?
Source
https://ubuntu.com/security/CVE-2014-5353
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2014/UBUNTU-CVE-2014-5353.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2014-5353
Related
Published
2014-12-16T00:00:00Z
Modified
2014-12-16T00:00:00Z
Summary
[none]
Details

The krb5ldapgetpasswordpolicyfromdn function in plugins/kdb/ldap/libkdbldap/ldappwd_policy.c in MIT Kerberos 5 (aka krb5) before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (daemon crash) via a successful LDAP query with no results, as demonstrated by using an incorrect object type for a password policy.

References

Affected packages

Ubuntu:14.04:LTS / krb5

Package

Name
krb5
Purl
pkg:deb/ubuntu/krb5?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12+dfsg-2ubuntu5.1

Affected versions

1.*

1.10.1+dfsg-6.1ubuntu1
1.11.3+dfsg-3ubuntu2
1.12+dfsg-2ubuntu1
1.12+dfsg-2ubuntu2
1.12+dfsg-2ubuntu3
1.12+dfsg-2ubuntu4
1.12+dfsg-2ubuntu4.2
1.12+dfsg-2ubuntu5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-admin-server"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-doc"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-gss-samples"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-kdc"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-kdc-ldap"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-locales"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-multidev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-otp"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-pkinit"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "krb5-user"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libgssapi-krb5-2"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libgssrpc4"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libk5crypto3"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkadm5clnt-mit9"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkadm5srv-mit8"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkadm5srv-mit9"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkdb5-7"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrad-dev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrad0"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5-3"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5-dbg"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5-dev"
        },
        {
            "binary_version": "1.12+dfsg-2ubuntu5.1",
            "binary_name": "libkrb5support0"
        }
    ]
}