CVE-2017-7562

Related Vulnerabilities: CVE-2017-7562  

An authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.

An authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.

Find out more about CVE-2017-7562 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact High
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (krb5) RHSA-2018:0666 2018-04-10

Affected Packages State

Platform Package State
Red Hat JBoss EWS 2 krb5 Not affected
Red Hat JBoss EAP 6 krb5 Not affected
Red Hat JBoss Core Services 1 krb5 Not affected
Red Hat Enterprise Linux 6 krb5 Not affected
Red Hat Enterprise Linux 5 krb5 Not affected