Lucene search

K
cvelistMitreCVELIST:CVE-2014-9421
HistoryFeb 19, 2015 - 11:00 a.m.

CVE-2014-9421

2015-02-1911:00:00
mitre
www.cve.org
2

7.2 High

AI Score

Confidence

Low

0.018 Low

EPSS

Percentile

88.3%

The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.