CVE-2014-5352

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.13:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-19 11:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-5352

Mitre link : CVE-2014-5352

CVE.ORG link : CVE-2014-5352


JSON object : View

Products Affected

mit

  • kerberos_5