[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9422Date: (C)2015-02-19   (M)2023-12-22


The check_rpcsec_auth function in kadmin/server/kadm_rpc_svc.c in kadmind in MIT Kerberos 5 (aka krb5) through 1.11.5, 1.12.x through 1.12.2, and 1.13.x before 1.13.1 allows remote authenticated users to bypass a kadmin/* authorization check and obtain administrative access by leveraging access to a two-component principal with an initial "kadmind" substring, as demonstrated by a "ka/x" principal.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.1
Exploit Score: 3.9
Impact Score: 8.5
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: COMPLETE
  
Reference:
BID-72494
DSA-3153
FEDORA-2015-2347
FEDORA-2015-2382
MDVSA-2015:069
RHSA-2015:0439
RHSA-2015:0794
SUSE-SU-2015:0257
SUSE-SU-2015:0290
USN-2498-1
http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt
https://github.com/krb5/krb5/commit/6609658db0799053fbef0d7d0aa2f1fd68ef32d8
openSUSE-SU-2015:0255

CWE    1
CWE-284
OVAL    15
oval:org.secpod.oval:def:25774
oval:org.secpod.oval:def:109199
oval:org.secpod.oval:def:24395
oval:org.secpod.oval:def:1500978
...

© SecPod Technologies