A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.
History

Tue, 10 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
Description <p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p> A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2020-11-11T00:00:00

Updated: 2024-09-10T15:51:56.659Z

Reserved: 2020-08-04T00:00:00

Link: CVE-2020-17049

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-11-11T07:15:16.543

Modified: 2024-09-10T16:15:06.657

Link: CVE-2020-17049

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-11-10T00:00:00Z

Links: CVE-2020-17049 - Bugzilla