Double Free Vulnerability in MIT Kerberos 5: Automatic Deletion of Security Contexts on Error

Double Free Vulnerability in MIT Kerberos 5: Automatic Deletion of Security Contexts on Error

CVE-2017-11462 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.

Learn more about our Cis Benchmark Audit For Mit Kerberos.