CVE-2017-11368

In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.13.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.13.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos:5-1.13.7:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.13:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.13.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.13.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14:beta1:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14:beta2:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.15.1:beta1:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.15.1:beta2:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.10.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.11:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.12.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.13.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14:alpha1:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.14.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.15:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.15.1:*:*:*:*:*:*:*

Information

Published : 2017-08-09 11:29

Updated : 2020-01-21 07:47


NVD link : CVE-2017-11368

Mitre link : CVE-2017-11368


JSON object : View

CWE
CWE-617

Reachable Assertion

Advertisement

dedicated server usa

Products Affected

mit

  • kerberos_5
  • kerberos

fedoraproject

  • fedora