CWE
416 415
Advisory Published
Updated

CVE-2014-9421: Use After Free

First published: Thu Feb 19 2015(Updated: )

The auth_gssapi_unwrap_data function in lib/rpc/auth_gssapi_misc.c in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 does not properly handle partial XDR deserialization, which allows remote authenticated users to cause a denial of service (use-after-free and double free, and daemon crash) or possibly execute arbitrary code via malformed XDR data, as demonstrated by data sent to kadmind.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
MIT Kerberos 5 Application=1.11
MIT Kerberos 5 Application=1.11.1
MIT Kerberos 5 Application=1.11.2
MIT Kerberos 5 Application=1.11.3
MIT Kerberos 5 Application=1.11.4
MIT Kerberos 5 Application=1.11.5
MIT Kerberos 5 Application=1.12
MIT Kerberos 5 Application=1.12.1
MIT Kerberos 5 Application=1.12.2
MIT Kerberos 5 Application=1.13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2014-9421?

    CVE-2014-9421 is categorized as a denial of service vulnerability.

  • What versions of MIT Kerberos 5 are affected by CVE-2014-9421?

    CVE-2014-9421 affects MIT Kerberos 5 versions 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1.

  • How do I fix CVE-2014-9421?

    To fix CVE-2014-9421, upgrade to MIT Kerberos 5 version 1.13.1 or later.

  • Can CVE-2014-9421 be exploited remotely?

    Yes, CVE-2014-9421 can be exploited by remote authenticated users.

  • What does the CVE-2014-9421 vulnerability affect in MIT Kerberos 5?

    CVE-2014-9421 affects the auth_gssapi_unwrap_data function, specifically in handling partial XDR deserialization.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203