Double Free Vulnerability in MIT Kerberos 5 (krb5) 1.21 before 1.21.2

Double Free Vulnerability in MIT Kerberos 5 (krb5) 1.21 before 1.21.2

CVE-2023-39975 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

kdc/do_tgs_req.c in MIT Kerberos 5 (aka krb5) 1.21 before 1.21.2 has a double free that is reachable if an authenticated user can trigger an authorization-data handling failure. Incorrect data is copied from one ticket to another.

Learn more about our Cis Benchmark Audit For Mit Kerberos.