Bug 1473560 (CVE-2017-11368) - CVE-2017-11368 krb5: Invalid S4U2Self or S4U2Proxy request causes assertion failure
Summary: CVE-2017-11368 krb5: Invalid S4U2Self or S4U2Proxy request causes assertion f...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-11368
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1498768
Blocks: 1473562 1498774
TreeView+ depends on / blocked
 
Reported: 2017-07-21 07:37 UTC by Andrej Nemec
Modified: 2019-09-29 14:16 UTC (History)
36 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A denial of service flaw was found in MIT Kerberos krb5kdc service. An authenticated attacker could use this flaw to cause krb5kdc to exit with an assertion failure by making an invalid S4U2Self or S4U2Proxy request.
Clone Of:
Environment:
Last Closed: 2019-06-08 03:17:18 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:0666 0 None None None 2018-04-10 08:02:39 UTC

Description Andrej Nemec 2017-07-21 07:37:17 UTC
It was found that in MIT krb5 1.7 and later, an authenticated attacker can cause an assertion failure in krb5kdc by sending an invalid S4U2Self or S4U2Proxy request.

Upstream patch:

https://github.com/krb5/krb5/pull/678/commits/ffb35baac698

Comment 4 errata-xmlrpc 2018-04-10 08:02:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:0666 https://access.redhat.com/errata/RHSA-2018:0666


Note You need to log in before you can comment on or make changes to this bug.