3.5
LOW
CVE-2014-5353
Apache Kerberos 5 Denial of Service Endpoint
Description

The krb5_ldap_get_password_policy_from_dn function in plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c in MIT Kerberos 5 (aka krb5) before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (daemon crash) via a successful LDAP query with no results, as demonstrated by using an incorrect object type for a password policy.

INFO

Published Date :

Dec. 16, 2014, 11:59 p.m.

Last Modified :

Feb. 2, 2021, 6:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2014-5353 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Oracle solaris
1 Mit kerberos_5
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-5353 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-5353 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0536.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0536.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155828.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155828.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0439.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0439.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0794.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0794.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:009 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:009 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/71679 No Types Assigned http://www.securityfocus.com/bid/71679 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1031376 No Types Assigned http://www.securitytracker.com/id/1031376 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2498-1 No Types Assigned http://www.ubuntu.com/usn/USN-2498-1 Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773226 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773226 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/krb5/krb5/commit/d1f707024f1d0af6e54a18885322d70fa15ec4d3 Vendor Advisory https://github.com/krb5/krb5/commit/d1f707024f1d0af6e54a18885322d70fa15ec4d3 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html Mailing List, Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-476
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:*:*:*:*:*:*:*:* versions up to (including) 5-1.13 OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions up to (excluding) 1.13.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031376 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • CVE Modified by [email protected]

    May. 06, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155828.html
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0794.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0439.html
    Added Reference http://www.ubuntu.com/usn/USN-2498-1
  • CVE Modified by [email protected]

    Feb. 19, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:009
    Added Reference http://www.securityfocus.com/bid/71679
    Added Reference http://advisories.mageia.org/MGASA-2014-0536.html
    Added Reference https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773226
  • Modified Analysis by [email protected]

    Dec. 29, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mit:kerberos:5_1.13:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:mit:kerberos:5-1.13:*:*:*:*:*:*:* (and previous)
  • Modified Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:mit:kerberos:5_1.13:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:N/A:P)
    Changed Reference Type https://github.com/krb5/krb5/commit/d1f707024f1d0af6e54a18885322d70fa15ec4d3 No Types Assigned https://github.com/krb5/krb5/commit/d1f707024f1d0af6e54a18885322d70fa15ec4d3 Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-5353 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-5353 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.84 }} 0.22%

score

0.82338

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability