CVE-2014-5352

high

Description

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

References

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151103.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151437.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00011.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00016.html

http://lists.opensuse.org/opensuse-updates/2015-02/msg00044.html

http://rhn.redhat.com/errata/RHSA-2015-0439.html

http://rhn.redhat.com/errata/RHSA-2015-0794.html

https://github.com/krb5/krb5/commit/82dc33da50338ac84c7b4102dc6513d897d0506a

http://www.debian.org/security/2015/dsa-3153

http://www.mandriva.com/security/advisories?name=MDVSA-2015:069

http://www.ubuntu.com/usn/USN-2498-1

Details

Source: Mitre, NVD

Published: 2015-02-19

Risk Information

CVSS v2

Base Score: 9

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

Severity: High