CWE
824
Advisory Published
Updated

CVE-2023-36054

First published: Mon Aug 07 2023(Updated: )

lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
MIT Kerberos 5<1.20.2
MIT Kerberos 5=1.21
MIT Kerberos 5=1.21-beta1
Debian Debian Linux=10.0
Netapp Active Iq Unified Manager Vmware Vsphere
NetApp Clustered Data ONTAP=9.0
Netapp Hci
Netapp Management Services For Element Software
Netapp Ontap Tools Vmware Vsphere

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36054?

    CVE-2023-36054 is a vulnerability in MIT Kerberos 5 that allows a remote authenticated user to trigger a kadmind crash by exploiting an uninitialized pointer.

  • How severe is CVE-2023-36054?

    CVE-2023-36054 has a severity rating of medium, with a CVSS score of 6.5.

  • What software versions are affected by CVE-2023-36054?

    MIT Kerberos 5 versions before 1.20.2 and 1.21.x before 1.21.1 are affected by CVE-2023-36054.

  • How can a remote authenticated user exploit CVE-2023-36054?

    A remote authenticated user can exploit CVE-2023-36054 by triggering a kadmind crash through the exploitation of an uninitialized pointer.

  • Are there any fixes or patches available for CVE-2023-36054?

    Yes, fixes and patches are available for CVE-2023-36054. It is recommended to update to MIT Kerberos 5 version 1.20.2 or 1.21.1 to address this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203