MIT Kerberos up to 5-1.12.1 RFC 1964 GSSAPI Token memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in MIT Kerberos (Network Authentication Software). It has been rated as problematic. Affected by this issue is an unknown function of the component RFC 1964 GSSAPI Token Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is availability. CVE summarizes:

MIT Kerberos 5 (aka krb5) 1.7.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read or NULL pointer dereference, and application crash) by injecting invalid tokens into a GSSAPI application session.

The weakness was released 06/20/2014 as Handle invalid RFC 1964 tokens as confirmed git commit (GIT Repository). The advisory is shared for download at github.com. This vulnerability is handled as CVE-2014-4342 since 06/20/2014. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 78192 (F5 Networks BIG-IP : MIT Kerberos 5 vulnerability (K15547)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family F5 Networks Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195579 (Ubuntu Security Notification for Krb5 Vulnerabilities (USN-2310-1)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 16633.

The vulnerability is also documented in the databases at X-Force (94903) and Tenable (78192). Entries connected to this vulnerability are available at 7828, 7884, 8455 and 67257.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 78192
Nessus Name: F5 Networks BIG-IP : MIT Kerberos 5 vulnerability (K15547)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 703000
OpenVAS Name: Debian Security Advisory DSA 3000-1 (krb5 - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: github.com
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

06/20/2014 🔍
06/20/2014 +0 days 🔍
07/20/2014 +30 days 🔍
07/20/2014 +0 days 🔍
07/25/2014 +5 days 🔍
07/30/2014 +5 days 🔍
08/11/2014 +12 days 🔍
10/10/2014 +60 days 🔍
01/27/2015 +109 days 🔍
02/10/2022 +2571 days 🔍

Sourcesinfo

Vendor: mit.edu

Advisory: Handle invalid RFC 1964 tokens
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-4342 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 94903 - MIT Kerberos GSSAPI denial of service, Medium Risk
SecurityTracker: 1030706
Vulnerability Center: 48237 - MIT Kerberos 5 Remote Denial-of Service via Invalid Tokens Into a GSSAPI Application Session, High
SecurityFocus: 68908 - MIT Kerberos 5 GSSAPI Remote Denial of Service Vulnerability
Secunia: 59102 - Debian update for krb5, Moderately Critical

See also: 🔍

Entryinfo

Created: 07/30/2014 11:12
Updated: 02/10/2022 02:12
Changes: 07/30/2014 11:12 (87), 06/18/2017 09:34 (4), 02/10/2022 02:04 (3), 02/10/2022 02:12 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!