6.5
CVSSv3

CVE-2017-7562

Published: 26/07/2018 Updated: 12/02/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

An authentication bypass flaw was found in the way krb5's certauth interface prior to 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux 7.0

redhat enterprise linux server 7.0

mit kerberos 5

Vendor Advisories

Synopsis Moderate: krb5 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for krb5 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Authentication bypass by improper validation of certificate EKU and SANAn authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certificates A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstanc ...
A denial of service flaw was found in MIT Kerberos krb5kdc service An authenticated attacker could use this flaw to cause krb5kdc to exit with an assertion failure by making an invalid S4U2Self or S4U2Proxy request(CVE-2017-11368) An authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certifi ...
An authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certificates A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances ...