// For flags

CVE-2014-9421

krb5: kadmind doubly frees partial deserialization results (MITKRB5-SA-2015-001)

Severity Score

9.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.

La función auth_gssapi_unwrap_data en lib/rpc/auth_gssapi_misc.c en MIT Kerberos 5 (también conocido como krb5) hasta 1.11.5, 1.12.x hasta 1.12.2, y 1.13.x anterior a 1.13.1 no maneja correctamente la deserialización XDR parcial, lo que permite a usuarios remotos autenticados causar una denegación de servicio (uso después de liberación y doble liberación, y caída del demonio) o posiblemente ejecutar código arbitrario a través de datos XDR malformados, tal y como fue demostrado mediante datos enviados a kadmind.

A double-free flaw was found in the way MIT Kerberos handled invalid External Data Representation (XDR) data. An authenticated user could use this flaw to crash the MIT Kerberos administration server (kadmind), or other applications using Kerberos libraries, using specially crafted XDR packets.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-12-26 CVE Reserved
  • 2015-02-04 CVE Published
  • 2023-03-21 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.11
Search vendor "Mit" for product "Kerberos 5" and version "1.11"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.11.1
Search vendor "Mit" for product "Kerberos 5" and version "1.11.1"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.11.2
Search vendor "Mit" for product "Kerberos 5" and version "1.11.2"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.11.3
Search vendor "Mit" for product "Kerberos 5" and version "1.11.3"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.11.4
Search vendor "Mit" for product "Kerberos 5" and version "1.11.4"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.11.5
Search vendor "Mit" for product "Kerberos 5" and version "1.11.5"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.12
Search vendor "Mit" for product "Kerberos 5" and version "1.12"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.12.1
Search vendor "Mit" for product "Kerberos 5" and version "1.12.1"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.12.2
Search vendor "Mit" for product "Kerberos 5" and version "1.12.2"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13
Search vendor "Mit" for product "Kerberos 5" and version "1.13"
-
Affected