5.0
MEDIUM
CVE-2014-4341
"MIT Kerberos 5 Double-Free Denial of Service"
Description

MIT Kerberos 5 (aka krb5) before 1.12.2 allows remote attackers to cause a denial of service (buffer over-read and application crash) by injecting invalid tokens into a GSSAPI application session.

INFO

Published Date :

July 20, 2014, 11:12 a.m.

Last Modified :

Feb. 2, 2021, 7 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-4341 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_eus
7 Redhat enterprise_linux_tus
1 Fedoraproject fedora
1 Debian debian_linux
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4341 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4341 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0345.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0345.html Third Party Advisory
    Changed Reference Type http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc No Types Assigned http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59102 No Types Assigned http://secunia.com/advisories/59102 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60082 No Types Assigned http://secunia.com/advisories/60082 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60448 No Types Assigned http://secunia.com/advisories/60448 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:165 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:165 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68909 No Types Assigned http://www.securityfocus.com/bid/68909 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030706 No Types Assigned http://www.securitytracker.com/id/1030706 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/94904 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/94904 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73 Issue Tracking, Patch, Third Party Advisory https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73 Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-125
    Removed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:*:*:*:*:*:*:*:* versions up to (including) 5-1.12.1 *cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (excluding) 1.12.2
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:5-1.12:*:*:*:*:*:*:* OR *cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/94904 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/94904 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/94904 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1030706 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/68909 [No Types Assigned]
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:165 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60448 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60082 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59102 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html [No Types Assigned]
    Added Reference http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc [No Types Assigned]
    Added Reference http://advisories.mageia.org/MGASA-2014-0345.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mit:kerberos:5-1.12.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mit:kerberos:5-1.12:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mit:kerberos:5-1.12.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mit:kerberos:5-1.12:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0439.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0439.html Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201412-53.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201412-53.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-3000 No Types Assigned http://www.debian.org/security/2014/dsa-3000 Third Party Advisory
    Changed Reference Type https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73 No Types Assigned https://github.com/krb5/krb5/commit/e6ae703ae597d798e310368d52b8f38ee11c6a73 Third Party Advisory, Issue Tracking, Patch
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0439.html
  • CVE Modified by [email protected]

    Feb. 19, 2015

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201412-53.xml
  • Initial Analysis by [email protected]

    Jul. 22, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-4341 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-4341 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.70 }} -1.80%

score

0.92634

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability