CVE-2014-4345

Off-by-one error in the krb5_encode_krbsecretkey function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) 1.6.x through 1.11.x before 1.11.6 and 1.12.x before 1.12.2 allows remote authenticated users to cause a denial of service (buffer overflow) or possibly execute arbitrary code via a series of "cpw -keepold" commands.
References
Link Resource
http://advisories.mageia.org/MGASA-2014-0345.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://krbdev.mit.edu/rt/Ticket/Display.html?id=7980
http://linux.oracle.com/errata/ELSA-2014-1255.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136640.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137056.html
http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00009.html
http://lists.opensuse.org/opensuse-updates/2014-08/msg00030.html
http://rhn.redhat.com/errata/RHSA-2014-1255.html
http://rhn.redhat.com/errata/RHSA-2015-0439.html
http://secunia.com/advisories/59102
http://secunia.com/advisories/59415
http://secunia.com/advisories/59993
http://secunia.com/advisories/60535
http://secunia.com/advisories/60776
http://secunia.com/advisories/61314
http://secunia.com/advisories/61353
http://security.gentoo.org/glsa/glsa-201412-53.xml
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2014-001.txt Vendor Advisory
http://www.debian.org/security/2014/dsa-3000
http://www.mandriva.com/security/advisories?name=MDVSA-2014:165
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.osvdb.org/109908
http://www.securityfocus.com/bid/69168
http://www.securitytracker.com/id/1030705
https://blogs.oracle.com/sunsecurity/entry/cve_2014_4345_numeric_errors
https://bugzilla.redhat.com/show_bug.cgi?id=1128157
https://exchange.xforce.ibmcloud.com/vulnerabilities/95212
https://github.com/krb5/krb5/commit/dc7ed55c689d57de7f7408b34631bf06fec9dab1
https://github.com/krb5/krb5/pull/181
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-14 05:01

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4345

Mitre link : CVE-2014-4345

CVE.ORG link : CVE-2014-4345


JSON object : View

Products Affected

mit

  • kerberos_5
CWE
CWE-189

Numeric Errors