ID CVE-2014-4344
Summary The acc_ctx_cont function in the SPNEGO acceptor in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty continuation token at a certain point during a SPNEGO negotiation.
References
Vulnerable Configurations
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 21-01-2020 - 15:46)
Impact:
Exploitability:
CWE CWE-476
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
redhat via4
advisories
  • bugzilla
    id 1121877
    title CVE-2014-4344 krb5: NULL pointer dereference flaw in SPNEGO acceptor for continuation tokens
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment krb5-devel is earlier than 0:1.6.1-78.el5
            oval oval:com.redhat.rhsa:tst:20141245001
          • comment krb5-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095011
        • AND
          • comment krb5-libs is earlier than 0:1.6.1-78.el5
            oval oval:com.redhat.rhsa:tst:20141245003
          • comment krb5-libs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095013
        • AND
          • comment krb5-server is earlier than 0:1.6.1-78.el5
            oval oval:com.redhat.rhsa:tst:20141245005
          • comment krb5-server is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095015
        • AND
          • comment krb5-server-ldap is earlier than 0:1.6.1-78.el5
            oval oval:com.redhat.rhsa:tst:20141245007
          • comment krb5-server-ldap is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20110199008
        • AND
          • comment krb5-workstation is earlier than 0:1.6.1-78.el5
            oval oval:com.redhat.rhsa:tst:20141245009
          • comment krb5-workstation is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20070095017
    rhsa
    id RHSA-2014:1245
    released 2014-09-16
    severity Moderate
    title RHSA-2014:1245: krb5 security and bug fix update (Moderate)
  • rhsa
    id RHSA-2015:0439
rpms
  • krb5-debuginfo-0:1.6.1-78.el5
  • krb5-devel-0:1.6.1-78.el5
  • krb5-libs-0:1.6.1-78.el5
  • krb5-server-0:1.6.1-78.el5
  • krb5-server-ldap-0:1.6.1-78.el5
  • krb5-workstation-0:1.6.1-78.el5
  • krb5-debuginfo-0:1.10.3-33.el6
  • krb5-devel-0:1.10.3-33.el6
  • krb5-libs-0:1.10.3-33.el6
  • krb5-pkinit-openssl-0:1.10.3-33.el6
  • krb5-server-0:1.10.3-33.el6
  • krb5-server-ldap-0:1.10.3-33.el6
  • krb5-workstation-0:1.10.3-33.el6
  • krb5-debuginfo-0:1.12.2-14.el7
  • krb5-devel-0:1.12.2-14.el7
  • krb5-libs-0:1.12.2-14.el7
  • krb5-pkinit-0:1.12.2-14.el7
  • krb5-server-0:1.12.2-14.el7
  • krb5-server-ldap-0:1.12.2-14.el7
  • krb5-workstation-0:1.12.2-14.el7
refmap via4
bid 69160
confirm
debian DSA-3000
fedora FEDORA-2014-8189
mandriva MDVSA-2014:165
osvdb 109389
sectrack 1030706
secunia
  • 59102
  • 60082
  • 60448
  • 61051
xf kerberos-cve20144344-dos(95210)
Last major update 21-01-2020 - 15:46
Published 14-08-2014 - 05:01
Last modified 21-01-2020 - 15:46
Back to Top