Executive Summary

Informations
Name CVE-2014-5353 First vendor Publication 2014-12-16
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The krb5_ldap_get_password_policy_from_dn function in plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c in MIT Kerberos 5 (aka krb5) before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (daemon crash) via a successful LDAP query with no results, as demonstrated by using an incorrect object type for a password policy.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5353

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71
Os 4
Os 1
Os 1
Os 2
Os 2
Os 1
Os 6
Os 2
Os 5
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-02-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1265.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0039.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1282-1.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1276-1.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7878.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-518.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5949.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0794.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150409_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0054.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0794.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0794.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-246.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dbf9e66cbd5011e4a7ba206a8a720317.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_63527d0db9de11e48a48206a8a720317.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3a888a1eb32111e483b2206a8a720317.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2498-1.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-009.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71679
CONFIRM http://advisories.mageia.org/MGASA-2014-0536.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773226
https://github.com/krb5/krb5/commit/d1f707024f1d0af6e54a18885322d70fa15ec4d3
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155828.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:009
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0439.html
http://rhn.redhat.com/errata/RHSA-2015-0794.html
SECTRACK http://www.securitytracker.com/id/1031376
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html
UBUNTU http://www.ubuntu.com/usn/USN-2498-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:28:31
  • Multiple Updates
2024-02-01 12:08:25
  • Multiple Updates
2023-09-05 12:27:01
  • Multiple Updates
2023-09-05 01:08:18
  • Multiple Updates
2023-09-02 12:27:01
  • Multiple Updates
2023-09-02 01:08:25
  • Multiple Updates
2023-08-12 12:29:26
  • Multiple Updates
2023-08-12 01:07:55
  • Multiple Updates
2023-08-11 12:25:09
  • Multiple Updates
2023-08-11 01:08:07
  • Multiple Updates
2023-08-06 12:24:26
  • Multiple Updates
2023-08-06 01:07:54
  • Multiple Updates
2023-08-04 12:24:30
  • Multiple Updates
2023-08-04 01:07:58
  • Multiple Updates
2023-07-14 12:24:29
  • Multiple Updates
2023-07-14 01:07:56
  • Multiple Updates
2023-03-29 01:26:18
  • Multiple Updates
2023-03-28 12:08:17
  • Multiple Updates
2022-10-11 12:22:05
  • Multiple Updates
2022-10-11 01:08:05
  • Multiple Updates
2021-05-05 01:15:52
  • Multiple Updates
2021-05-04 12:33:36
  • Multiple Updates
2021-04-22 01:40:57
  • Multiple Updates
2021-02-02 21:23:19
  • Multiple Updates
2020-05-23 01:52:46
  • Multiple Updates
2020-05-23 00:41:49
  • Multiple Updates
2018-09-22 12:05:43
  • Multiple Updates
2018-02-05 13:21:31
  • Multiple Updates
2017-11-14 12:02:52
  • Multiple Updates
2017-01-03 09:22:53
  • Multiple Updates
2016-10-25 09:21:52
  • Multiple Updates
2016-04-27 01:06:23
  • Multiple Updates
2016-03-25 13:26:21
  • Multiple Updates
2015-07-27 13:31:11
  • Multiple Updates
2015-07-24 13:29:08
  • Multiple Updates
2015-06-23 13:27:29
  • Multiple Updates
2015-05-08 13:27:52
  • Multiple Updates
2015-05-06 09:28:39
  • Multiple Updates
2015-04-24 13:28:46
  • Multiple Updates
2015-04-14 09:27:38
  • Multiple Updates
2015-04-11 13:28:49
  • Multiple Updates
2015-04-10 13:28:06
  • Multiple Updates
2015-03-27 13:28:30
  • Multiple Updates
2015-03-26 09:26:32
  • Multiple Updates
2015-03-21 13:27:32
  • Multiple Updates
2015-03-19 13:28:08
  • Multiple Updates
2015-03-14 13:25:34
  • Multiple Updates
2015-03-12 09:23:34
  • Multiple Updates
2015-03-06 13:25:51
  • Multiple Updates
2015-02-27 13:24:24
  • Multiple Updates
2015-02-24 13:24:35
  • Multiple Updates
2015-02-19 09:23:00
  • Multiple Updates
2015-02-14 13:23:47
  • Multiple Updates
2015-02-12 13:23:57
  • Multiple Updates
2015-01-10 13:23:20
  • Multiple Updates
2014-12-29 21:24:35
  • Multiple Updates
2014-12-18 00:22:56
  • Multiple Updates
2014-12-17 05:29:58
  • First insertion