CVE-2014-9421 Affecting krb5-devel package, versions <0:1.12.2-14.el7


medium

Snyk CVSS

    Attack Complexity Low
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 1.81% (88th percentile)
Expand this section
NVD
8.8 high
Expand this section
Red Hat
6.3 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE7-KRB5DEVEL-2489571
  • published 10 Apr 2022
  • disclosed 19 Feb 2015

How to fix?

Upgrade Oracle:7 krb5-devel to version 0:1.12.2-14.el7 or higher.
This issue was patched in ELSA-2015-0439.

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5-devel package and not the krb5-devel package as distributed by Oracle. See How to fix? for Oracle:7 relevant fixed versions and status.

The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.