Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-5352

Publication date 3 February 2015

Last updated 24 July 2024


Ubuntu priority

The krb5_gss_process_context_token function in lib/gssapi/krb5/process_context_token.c in the libgssapi_krb5 library in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly maintain security-context handles, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via crafted GSSAPI traffic, as demonstrated by traffic to kadmind.

Status

Package Ubuntu Release Status
krb5 14.10 utopic
Fixed 1.12.1+dfsg-10ubuntu0.1
14.04 LTS trusty
Fixed 1.12+dfsg-2ubuntu5.1
12.04 LTS precise
Fixed 1.10+dfsg~beta1-2ubuntu0.6
10.04 LTS lucid
Fixed 1.8.1+dfsg-2ubuntu0.14

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
krb5

References

Related Ubuntu Security Notices (USN)

    • USN-2498-1
    • Kerberos vulnerabilities
    • 10 February 2015

Other references