[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-4341Date: (C)2014-08-12   (M)2023-12-22


MIT Kerberos 5 (aka krb5) before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) by injecting invalid tokens into a GSSAPI application session.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1030706
SECUNIA-59102
SECUNIA-60082
SECUNIA-60448
BID-68909
DSA-3000
FEDORA-2014-8189
GLSA-201412-53
MDVSA-2014:165
RHSA-2015:0439
http://advisories.mageia.org/MGASA-2014-0345.html
http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc
http://krbdev.mit.edu/rt/Ticket/Display.html?id=7949
https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73
mit-kerberos-cve20144341-dos(94904)

CPE    5
cpe:/o:fedoraproject:fedora:20
cpe:/o:debian:debian_linux:7.0
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/o:redhat:enterprise_linux_workstation:7.0
...
CWE    1
CWE-125
OVAL    21
oval:org.secpod.oval:def:107333
oval:org.secpod.oval:def:601743
oval:org.secpod.oval:def:702162
oval:org.secpod.oval:def:107414
...

© SecPod Technologies