[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2015-0439 -- Oracle krb5

ID: oval:org.secpod.oval:def:1500932Date: (C)2015-03-24   (M)2023-12-07
Class: PATCHFamily: unix




The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

Platform:
Oracle Linux 7
Product:
krb5
Reference:
ELSA-2015-0439
CVE-2014-4345
CVE-2014-9422
CVE-2014-9423
CVE-2014-9421
CVE-2014-5352
CVE-2014-4343
CVE-2014-5353
CVE-2014-4344
CVE-2014-4342
CVE-2014-4341
CVE    10
CVE-2014-4345
CVE-2014-4344
CVE-2014-4343
CVE-2014-4342
...
CPE    2
cpe:/a:mit:krb5
cpe:/o:oracle:linux:7

© SecPod Technologies