mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 17:21:36 +00:00
271 lines
8.9 KiB
JSON
271 lines
8.9 KiB
JSON
{
|
|
"id": "CVE-2014-4343",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2014-08-14T05:01:49.897",
|
|
"lastModified": "2020-01-21T15:46:47.197",
|
|
"vulnStatus": "Modified",
|
|
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/415.html\" target=\"_blank\">CWE-415: Double Free</a>",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Double free vulnerability in the init_ctx_reselect function in the SPNEGO initiator in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.10.x through 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via network traffic that appears to come from an intended acceptor, but specifies a security mechanism different from the one proposed by the initiator."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Vulnerabilidad de doble liberaci\u00f3n en la funci\u00f3n init_ctx_reselect en el iniciador SPNEGO en lib/gssapi/spnego/spnego_mech.c en MIT Kerberos 5 (tambi\u00e9n conocido como krb5) 1.10.x hasta 1.12.x anterior a 1.12.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de trafico de la red que parece venir de un aceptador intencionado, pero especifica un mecanismo de seguridad diferente al propuesto por el iniciador."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "HIGH",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "COMPLETE",
|
|
"integrityImpact": "COMPLETE",
|
|
"availabilityImpact": "COMPLETE",
|
|
"baseScore": 7.6
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 4.9,
|
|
"impactScore": 10.0,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-415"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FC504264-A9E9-4433-B7AA-6D5015A93FF3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "77FA352F-520C-4C05-AD52-FC8586DB16B1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9FFB18F7-CB08-4AE4-9DEC-55D047819A0A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "637E858A-7C16-490C-99A8-F46440E5F504"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "22840B84-2EA4-4E96-A8D8-154AAEADB806"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2D554BDC-CD7D-4572-B1E8-5F627F2C5916"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "65BCD38A-33AD-4FD7-AF5B-8470B24C4139"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E11F9209-799A-428B-9513-DBD0F19C7BF4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "1DA40FAA-B858-4282-8438-247E99FBB002"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "65795542-D886-46C4-8ECB-4630078DF66A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D0A4C436-C3D7-469E-8895-8EEC9569EE86"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "79A9FAE9-7219-4D6A-9E94-FFE20223537D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EA68BC90-FCFC-4C9B-8574-9029DB2358E9"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3C84489B-B08C-4854-8A12-D01B6E45CF79"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://advisories.mageia.org/MGASA-2014-0345.html",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://aix.software.ibm.com/aix/efixes/security/nas_advisory1.asc",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7969",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Issue Tracking",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/59102",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/60082",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/60448",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/61052",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://security.gentoo.org/glsa/glsa-201412-53.xml",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/500/sol15553.html",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://www.debian.org/security/2014/dsa-3000",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.osvdb.org/109390",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/69159",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "http://www.securitytracker.com/id/1030706",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121876",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95211",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://github.com/krb5/krb5/commit/f18ddf5d82de0ab7591a36e465bc24225776940f",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Patch",
|
|
"Issue Tracking",
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |