CVE-2014-5351

NameCVE-2014-5351
DescriptionThe kadm5_randkey_principal_3 function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) before 1.13 sends old keys in a response to a -randkey -keepold request, which allows remote authenticated users to forge tickets by leveraging administrative access.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1265-1
Debian Bugs762479

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
krb5 (PTS)buster1.17-3+deb10u4fixed
buster (security)1.17-3+deb10u6fixed
bullseye1.18.3-6+deb11u4fixed
bullseye (security)1.18.3-6+deb11u3fixed
bookworm1.20.1-2+deb12u1fixed
trixie1.20.1-5fixed
sid1.20.1-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
krb5sourcewheezy1.10.1+dfsg-5+deb7u9DLA-1265-1
krb5source(unstable)1.12.1+dfsg-10762479

Notes

[squeeze] - krb5 <no-dsa> (Minor issue)
http://krbdev.mit.edu/rt/Ticket/Display.html?id=8018
Upstream commit: https://github.com/krb5/krb5/commit/af0ed4df4dfae762ab5fb605f5a0c8f59cb4f6ca

Search for package or bug name: Reporting problems