Executive Summary

Informations
Name CVE-2014-4341 First vendor Publication 2014-07-20
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MIT Kerberos 5 (aka krb5) before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) by injecting invalid tokens into a GSSAPI application session.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4341

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26912
 
Oval ID: oval:org.mitre.oval:def:26912
Title: AIX NAS denial of service vulnerability
Description: MIT Kerberos 5 (aka krb5) before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) by injecting invalid tokens into a GSSAPI application session.
Family: unix Class: vulnerability
Reference(s): CVE-2014-4341
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66
Os 1
Os 1
Os 1
Os 5
Os 1
Os 4
Os 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-11 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15552.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-37.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dbf9e66cbd5011e4a7ba206a8a720317.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20141216.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-53.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-443.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140916_krb5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-165.nasl - Type : ACT_GATHER_INFO
2014-09-04 Name : The remote AIX host has a version of NAS installed that is affected by multip...
File : aix_nas_advisory1.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2310-1.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-140729.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-486.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3000.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8176.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8189.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68909
CONFIRM http://advisories.mageia.org/MGASA-2014-0345.html
http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc
http://krbdev.mit.edu/rt/Ticket/Display.html?id=7949
https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73
DEBIAN http://www.debian.org/security/2014/dsa-3000
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360....
GENTOO http://security.gentoo.org/glsa/glsa-201412-53.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:165
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0439.html
SECTRACK http://www.securitytracker.com/id/1030706
SECUNIA http://secunia.com/advisories/59102
http://secunia.com/advisories/60082
http://secunia.com/advisories/60448
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94904

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:27:56
  • Multiple Updates
2024-02-01 12:08:18
  • Multiple Updates
2023-09-05 12:26:29
  • Multiple Updates
2023-09-05 01:08:11
  • Multiple Updates
2023-09-02 12:26:29
  • Multiple Updates
2023-09-02 01:08:18
  • Multiple Updates
2023-08-12 12:28:50
  • Multiple Updates
2023-08-12 01:07:48
  • Multiple Updates
2023-08-11 12:24:37
  • Multiple Updates
2023-08-11 01:08:00
  • Multiple Updates
2023-08-06 12:23:54
  • Multiple Updates
2023-08-06 01:07:47
  • Multiple Updates
2023-08-04 12:23:58
  • Multiple Updates
2023-08-04 01:07:51
  • Multiple Updates
2023-07-14 12:23:57
  • Multiple Updates
2023-07-14 01:07:50
  • Multiple Updates
2023-03-29 01:25:48
  • Multiple Updates
2023-03-28 12:08:10
  • Multiple Updates
2022-10-11 12:21:37
  • Multiple Updates
2022-10-11 01:07:58
  • Multiple Updates
2021-05-04 12:33:36
  • Multiple Updates
2021-04-22 01:40:57
  • Multiple Updates
2021-02-03 00:22:45
  • Multiple Updates
2020-05-23 01:52:27
  • Multiple Updates
2020-05-23 00:41:25
  • Multiple Updates
2018-09-22 12:05:40
  • Multiple Updates
2017-11-14 12:02:48
  • Multiple Updates
2017-08-29 09:24:37
  • Multiple Updates
2017-01-07 09:25:38
  • Multiple Updates
2016-08-27 00:24:33
  • Multiple Updates
2016-04-27 00:58:49
  • Multiple Updates
2015-03-27 13:28:23
  • Multiple Updates
2015-03-19 13:28:06
  • Multiple Updates
2015-03-14 13:25:30
  • Multiple Updates
2015-03-12 09:23:28
  • Multiple Updates
2015-03-06 13:25:50
  • Multiple Updates
2015-02-27 13:24:23
  • Multiple Updates
2015-02-19 09:22:50
  • Multiple Updates
2015-01-21 13:26:57
  • Multiple Updates
2015-01-03 13:25:57
  • Multiple Updates
2014-11-27 13:28:32
  • Multiple Updates
2014-11-19 13:25:12
  • Multiple Updates
2014-11-13 13:27:05
  • Multiple Updates
2014-11-05 13:27:57
  • Multiple Updates
2014-10-18 13:26:03
  • Multiple Updates
2014-10-17 13:26:35
  • Multiple Updates
2014-10-16 13:25:31
  • Multiple Updates
2014-10-02 13:27:15
  • Multiple Updates
2014-09-19 13:27:37
  • Multiple Updates
2014-09-17 13:25:48
  • Multiple Updates
2014-09-13 13:43:07
  • Multiple Updates
2014-09-05 13:24:18
  • Multiple Updates
2014-08-13 13:24:58
  • Multiple Updates
2014-08-11 13:24:14
  • Multiple Updates
2014-08-09 13:25:13
  • Multiple Updates
2014-07-23 05:29:17
  • Multiple Updates
2014-07-22 09:22:54
  • Multiple Updates
2014-07-20 17:22:54
  • First insertion