Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-4345 First vendor Publication 2014-08-14
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the krb5_encode_krbsecretkey function in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the LDAP KDB module in kadmind in MIT Kerberos 5 (aka krb5) 1.6.x through 1.11.x before 1.11.6 and 1.12.x before 1.12.2 allows remote authenticated users to cause a denial of service (buffer overflow) or possibly execute arbitrary code via a series of "cpw -keepold" commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4345

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25491
 
Oval ID: oval:org.mitre.oval:def:25491
Title: DSA-3000-1 krb5 - security update
Description: Several vulnerabilities were discovered in krb5, the MIT implementation of Kerberos.
Family: unix Class: patch
Reference(s): DSA-3000-1
CVE-2014-4341
CVE-2014-4342
CVE-2014-4343
CVE-2014-4344
CVE-2014-4345
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25901
 
Oval ID: oval:org.mitre.oval:def:25901
Title: SUSE-SU-2014:1028-1 -- Security update for krb5
Description: This MIT krb5 update fixes a buffer overrun problem in kadmind.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1028-1
CVE-2014-4345
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26458
 
Oval ID: oval:org.mitre.oval:def:26458
Title: USN-2310-1 -- krb5 vulnerabilities
Description: Several security issues were fixed in Kerberos.
Family: unix Class: patch
Reference(s): USN-2310-1
CVE-2012-1016
CVE-2013-1415
CVE-2013-1416
CVE-2013-1418
CVE-2013-6800
CVE-2014-4341
CVE-2014-4342
CVE-2014-4343
CVE-2014-4344
CVE-2014-4345
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26718
 
Oval ID: oval:org.mitre.oval:def:26718
Title: RHSA-2014:1255: krb5 security update (Moderate)
Description: Kerberos is an authentication system which allows clients and services to authenticate to each other with the help of a trusted third party, a Kerberos Key Distribution Center (KDC). A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345) All krb5 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the krb5kdc and kadmind daemons will be restarted automatically.
Family: unix Class: patch
Reference(s): RHSA-2014:1255-00
CVE-2014-4345
CESA-2014:1255
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26856
 
Oval ID: oval:org.mitre.oval:def:26856
Title: ELSA-2014-1255 -- krb5 security update (Moderate)
Description: Kerberos is an authentication system which allows clients and services to authenticate to each other with the help of a trusted third party, a Kerberos Key Distribution Center (KDC). A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345) All krb5 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, the krb5kdc and kadmind daemons will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1255
CVE-2014-4345
Version: 3
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26907
 
Oval ID: oval:org.mitre.oval:def:26907
Title: DEPRECATED: SUSE-SU-2014:1028-1 -- Security update for krb5
Description: This MIT krb5 update fixes a buffer overrun problem in kadmind.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1028-1
CVE-2014-4345
Version: 4
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26917
 
Oval ID: oval:org.mitre.oval:def:26917
Title: RHSA-2014:1389: krb5 security and bug fix update (Moderate)
Description: Kerberos is a networked authentication system which allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos KDC. It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request. (CVE-2013-1418, CVE-2013-6800) A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344) A buffer overflow was found in the KADM5 administration server (kadmind) when it was used with an LDAP back end for the KDC database. A remote, authenticated attacker could potentially use this flaw to execute arbitrary code on the system running kadmind. (CVE-2014-4345) Two buffer over-read flaws were found in the way MIT Kerberos handled certain requests. A remote, unauthenticated attacker who is able to inject packets into a client or server application's GSSAPI session could use either of these flaws to crash the application. (CVE-2014-4341, CVE-2014-4342) A double-free flaw was found in the MIT Kerberos SPNEGO initiators. An attacker able to spoof packets to appear as though they are from an GSSAPI acceptor could use this flaw to crash a client application that uses MIT Kerberos. (CVE-2014-4343) These updated krb5 packages also include several bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.6 Technical Notes, linked to in the References section, for information on the most significant of these changes. All krb5 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2014:1389-01
CVE-2013-1418
CVE-2013-6800
CVE-2014-4341
CVE-2014-4342
CVE-2014-4343
CVE-2014-4344
CVE-2014-4345
CESA-2014:1389
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_krb5_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-37.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0439.nasl - Type : ACT_GATHER_INFO
2015-02-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dbf9e66cbd5011e4a7ba206a8a720317.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20141120.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-53.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-443.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1255.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1255.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1255.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-165.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9305.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-508.nasl - Type : ACT_GATHER_INFO
2014-08-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-140812.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9315.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2310-1.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3000.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69168
CONFIRM http://advisories.mageia.org/MGASA-2014-0345.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://krbdev.mit.edu/rt/Ticket/Display.html?id=7980
http://linux.oracle.com/errata/ELSA-2014-1255.html
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2014-001.txt
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://blogs.oracle.com/sunsecurity/entry/cve_2014_4345_numeric_errors
https://bugzilla.redhat.com/show_bug.cgi?id=1128157
https://github.com/krb5/krb5/commit/dc7ed55c689d57de7f7408b34631bf06fec9dab1
https://github.com/krb5/krb5/pull/181
DEBIAN http://www.debian.org/security/2014/dsa-3000
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136640....
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137056....
GENTOO http://security.gentoo.org/glsa/glsa-201412-53.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:165
OSVDB http://www.osvdb.org/109908
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1255.html
http://rhn.redhat.com/errata/RHSA-2015-0439.html
SECTRACK http://www.securitytracker.com/id/1030705
SECUNIA http://secunia.com/advisories/59102
http://secunia.com/advisories/59415
http://secunia.com/advisories/59993
http://secunia.com/advisories/60535
http://secunia.com/advisories/60776
http://secunia.com/advisories/61314
http://secunia.com/advisories/61353
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00009.html
http://lists.opensuse.org/opensuse-updates/2014-08/msg00030.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2021-05-04 12:32:45
  • Multiple Updates
2021-04-22 01:39:52
  • Multiple Updates
2020-05-23 00:41:25
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2017-08-29 09:24:37
  • Multiple Updates
2017-01-07 09:25:39
  • Multiple Updates
2016-12-08 09:23:32
  • Multiple Updates
2016-04-27 00:58:52
  • Multiple Updates
2015-03-27 13:28:24
  • Multiple Updates
2015-03-19 13:28:07
  • Multiple Updates
2015-03-14 13:25:31
  • Multiple Updates
2015-03-12 09:23:30
  • Multiple Updates
2015-03-06 13:25:50
  • Multiple Updates
2015-02-27 13:24:23
  • Multiple Updates
2015-02-19 09:22:51
  • Multiple Updates
2015-01-21 13:26:58
  • Multiple Updates
2015-01-03 13:25:57
  • Multiple Updates
2014-12-24 09:23:37
  • Multiple Updates
2014-11-27 13:28:33
  • Multiple Updates
2014-11-19 13:25:13
  • Multiple Updates
2014-11-13 13:27:06
  • Multiple Updates
2014-11-05 13:27:57
  • Multiple Updates
2014-10-18 13:26:04
  • Multiple Updates
2014-10-17 13:26:36
  • Multiple Updates
2014-10-16 13:26:28
  • Multiple Updates
2014-10-16 13:25:32
  • Multiple Updates
2014-09-19 13:27:37
  • Multiple Updates
2014-09-13 13:43:08
  • Multiple Updates
2014-08-28 13:24:41
  • Multiple Updates
2014-08-22 13:27:36
  • Multiple Updates
2014-08-22 13:26:49
  • Multiple Updates
2014-08-17 13:29:23
  • Multiple Updates
2014-08-16 13:27:19
  • Multiple Updates
2014-08-15 00:23:25
  • Multiple Updates
2014-08-14 17:21:53
  • First insertion