CVE-2017-17439 (NVD)

2017-12-06

In Heimdal through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. The parser would unconditionally dereference NULL pointers in that case, leading to a segmentation fault. This is related to the _kdc_as_rep function in kdc/kerberos5.c and the der_length_visible_string function in lib/asn1/der_length.c.

heimdal - Tree: 1a6a6e462d

(? files)

Filter Settings
Files
Navigation
Patch data:

(on by default)


Patched area: