Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

ubuntu логотип

CVE-2014-5352

Опубликовано: 19 фев. 2015
Источник: ubuntu
Приоритет: medium
EPSS Низкий
CVSS2: 9

Описание

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

РелизСтатусПримечание
devel

released

1.12.1+dfsg-17
esm-infra-legacy/trusty

not-affected

1.12+dfsg-2ubuntu5.1
lucid

released

1.8.1+dfsg-2ubuntu0.14
precise

released

1.10+dfsg~beta1-2ubuntu0.6
trusty

released

1.12+dfsg-2ubuntu5.1
trusty/esm

not-affected

1.12+dfsg-2ubuntu5.1
upstream

released

1.12.1+dfsg-17
utopic

released

1.12.1+dfsg-10ubuntu0.1

Показывать по

EPSS

Процентиль: 89%
0.04801
Низкий

9 Critical

CVSS2

Связанные уязвимости

redhat
больше 10 лет назад

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

nvd
больше 10 лет назад

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

debian
больше 10 лет назад

The krb5_gss_process_context_token function in lib/gssapi/krb5/process ...

github
больше 3 лет назад

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

suse-cvrf
больше 10 лет назад

Security update for krb5

EPSS

Процентиль: 89%
0.04801
Низкий

9 Critical

CVSS2