Use-after-free and Double Free Vulnerability in MIT Kerberos 5

Use-after-free and Double Free Vulnerability in MIT Kerberos 5

CVE-2014-9421 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.

Learn more about our Cis Benchmark Audit For Mit Kerberos.