CVE-2017-7562

Public on 2018-05-10
Modified on 2018-09-06
Description

An authentication bypass flaw was found in the way krb5's certauth interface handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.

Severity
Medium
See what this means
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 krb5 2018-09-05 19:27 ALAS-2018-1010
Amazon Linux 2 - Core krb5 2018-05-10 17:18 ALAS2-2018-1010

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:N/I:P/A:N
NVD CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N