The kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by leveraging administrative access.
Published 2014-10-10 01:55:11
Updated 2020-01-21 15:46:50
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2014-5351

Probability of exploitation activity in the next 30 days: 0.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 63 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-5351

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:N/AC:H/Au:S/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2014-5351

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-5351

Products affected by CVE-2014-5351

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!