Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-4345

Disclosure Date: August 14, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Off-by-one error in the krb5_encode_krbsecretkey function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) 1.6.x through 1.11.x before 1.11.6 and 1.12.x before 1.12.2 allows remote authenticated users to cause a denial of service (buffer overflow) or possibly execute arbitrary code via a series of “cpw -keepold” commands.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mit

Products

  • kerberos 5 1.10,
  • kerberos 5 1.10.1,
  • kerberos 5 1.10.2,
  • kerberos 5 1.10.3,
  • kerberos 5 1.10.4,
  • kerberos 5 1.11,
  • kerberos 5 1.11.1,
  • kerberos 5 1.11.2,
  • kerberos 5 1.11.3,
  • kerberos 5 1.11.4,
  • kerberos 5 1.11.5,
  • kerberos 5 1.12,
  • kerberos 5 1.12.1,
  • kerberos 5 1.6,
  • kerberos 5 1.6.1,
  • kerberos 5 1.6.2,
  • kerberos 5 1.7,
  • kerberos 5 1.7.1,
  • kerberos 5 1.8,
  • kerberos 5 1.8.1,
  • kerberos 5 1.8.2,
  • kerberos 5 1.8.3,
  • kerberos 5 1.8.4,
  • kerberos 5 1.8.5,
  • kerberos 5 1.8.6,
  • kerberos 5 1.9,
  • kerberos 5 1.9.1,
  • kerberos 5 1.9.2,
  • kerberos 5 1.9.3,
  • kerberos 5 1.9.4

References

Advisory

Additional Info

Technical Analysis