U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2014-4342 Detail

Description

MIT Kerberos 5 (aka krb5) 1.7.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read or NULL pointer dereference, and application crash) by injecting invalid tokens into a GSSAPI application session.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://advisories.mageia.org/MGASA-2014-0345.html Third Party Advisory 
http://krbdev.mit.edu/rt/Ticket/Display.html?id=7949 Issue Tracking  Vendor Advisory 
http://rhn.redhat.com/errata/RHSA-2015-0439.html Third Party Advisory 
http://www.debian.org/security/2014/dsa-3000 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2014:165 Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/68908 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1030706 Third Party Advisory  VDB Entry 
https://exchange.xforce.ibmcloud.com/vulnerabilities/94903 Third Party Advisory  VDB Entry 
https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73 Issue Tracking  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

33 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-4342
NVD Published Date:
07/20/2014
NVD Last Modified:
01/21/2020
Source:
MITRE