Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-5352

Disclosure Date: February 19, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mit

Products

  • kerberos 5 1.11,
  • kerberos 5 1.11.1,
  • kerberos 5 1.11.2,
  • kerberos 5 1.11.3,
  • kerberos 5 1.11.4,
  • kerberos 5 1.11.5,
  • kerberos 5 1.12,
  • kerberos 5 1.12.1,
  • kerberos 5 1.12.2,
  • kerberos 5 1.13
Technical Analysis