CVE-2017-7562

An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*

History

12 Feb 2023, 23:31

Type Values Removed Values Added
Summary An authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances. An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.
CWE CWE-295
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2017-7562', 'name': 'https://access.redhat.com/security/cve/CVE-2017-7562', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1485510', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1485510', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:17

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2017-7562 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1485510 -
Summary An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances. An authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.

Information

Published : 2018-07-26 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-7562

Mitre link : CVE-2017-7562

CVE.ORG link : CVE-2017-7562


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_desktop

mit

  • kerberos_5
CWE
CWE-287

Improper Authentication

CWE-295

Improper Certificate Validation