In Heimdal through 7.4, remote unauthenticated attackers are able to crash the KDC by sending a crafted UDP packet containing empty data fields for client name or realm. The parser would unconditionally dereference NULL pointers in that case, leading to a segmentation fault. This is related to the _kdc_as_rep function in kdc/kerberos5.c and the der_length_visible_string function in lib/asn1/der_length.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-06T15:00:00

Updated: 2024-08-05T20:51:31.511Z

Reserved: 2017-12-06T00:00:00

Link: CVE-2017-17439

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-06T15:29:00.250

Modified: 2017-12-30T02:29:02.217

Link: CVE-2017-17439

cve-icon Redhat

No data.