The check_rpcsec_auth function in kadmin/server/kadm_rpc_svc.c in kadmind in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 allows remote authenticated users to bypass a kadmin/* authorization check and obtain administrative access by leveraging access to a two-component principal with an initial "kadmind" substring, as demonstrated by a "ka/x" principal.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-19T11:00:00

Updated: 2024-08-06T13:47:40.890Z

Reserved: 2014-12-26T00:00:00

Link: CVE-2014-9422

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-19T11:59:06.657

Modified: 2020-01-21T15:46:57.183

Link: CVE-2014-9422

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-02-03T00:00:00Z

Links: CVE-2014-9422 - Bugzilla