The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-19T11:00:00

Updated: 2024-08-06T13:47:41.430Z

Reserved: 2014-12-26T00:00:00

Link: CVE-2014-9421

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-19T11:59:05.593

Modified: 2020-01-21T15:46:57.183

Link: CVE-2014-9421

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-02-03T00:00:00Z

Links: CVE-2014-9421 - Bugzilla