An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-26T15:00:00

Updated: 2024-08-05T16:04:12.058Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7562

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-26T15:29:00.403

Modified: 2023-02-12T23:31:19.287

Link: CVE-2017-7562

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-08-25T00:00:00Z

Links: CVE-2017-7562 - Bugzilla