Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-5355

Disclosure Date: February 20, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

MIT Kerberos 5 (aka krb5) through 1.13.1 incorrectly expects that a krb5_read_message data field is represented as a string ending with a ‘\0’ character, which allows remote attackers to (1) cause a denial of service (NULL pointer dereference) via a zero-byte version string or (2) cause a denial of service (out-of-bounds read) by omitting the ‘\0’ character, related to appl/user_user/server.c and lib/krb5/krb/recvauth.c.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • mit

Products

  • kerberos 5 1.1,
  • kerberos 5 1.10,
  • kerberos 5 1.10.1,
  • kerberos 5 1.10.2,
  • kerberos 5 1.10.3,
  • kerberos 5 1.10.4,
  • kerberos 5 1.11,
  • kerberos 5 1.11.1,
  • kerberos 5 1.11.2,
  • kerberos 5 1.11.3,
  • kerberos 5 1.11.4,
  • kerberos 5 1.11.5,
  • kerberos 5 1.12,
  • kerberos 5 1.12.1,
  • kerberos 5 1.12.2,
  • kerberos 5 1.13,
  • kerberos 5 1.13.1,
  • kerberos 5 1.2,
  • kerberos 5 1.2.1,
  • kerberos 5 1.2.2,
  • kerberos 5 1.2.3,
  • kerberos 5 1.2.4,
  • kerberos 5 1.2.5,
  • kerberos 5 1.2.6,
  • kerberos 5 1.2.7,
  • kerberos 5 1.2.8,
  • kerberos 5 1.3,
  • kerberos 5 1.3.1,
  • kerberos 5 1.3.2,
  • kerberos 5 1.3.3,
  • kerberos 5 1.3.4,
  • kerberos 5 1.3.5,
  • kerberos 5 1.3.6,
  • kerberos 5 1.4,
  • kerberos 5 1.4.1,
  • kerberos 5 1.4.2,
  • kerberos 5 1.4.3,
  • kerberos 5 1.4.4,
  • kerberos 5 1.5,
  • kerberos 5 1.5.1,
  • kerberos 5 1.5.2,
  • kerberos 5 1.5.3,
  • kerberos 5 1.6,
  • kerberos 5 1.6.1,
  • kerberos 5 1.6.2,
  • kerberos 5 1.7,
  • kerberos 5 1.7.1,
  • kerberos 5 1.8,
  • kerberos 5 1.8.1,
  • kerberos 5 1.8.2,
  • kerberos 5 1.8.3,
  • kerberos 5 1.8.4,
  • kerberos 5 1.8.5,
  • kerberos 5 1.8.6,
  • kerberos 5 1.9,
  • kerberos 5 1.9.1,
  • kerberos 5 1.9.2,
  • kerberos 5 1.9.3,
  • kerberos 5 1.9.4
Technical Analysis