Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2017-11368

Disclosure Date: August 09, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In MIT Kerberos 5 (aka krb5) 1.7 and later, an authenticated attacker can cause a KDC assertion failure by sending invalid S4U2Self or S4U2Proxy requests.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • fedoraproject,
  • mit

Products

  • fedora 25,
  • fedora 26,
  • kerberos 5 1.10,
  • kerberos 5 1.10.1,
  • kerberos 5 1.10.2,
  • kerberos 5 1.10.3,
  • kerberos 5 1.10.4,
  • kerberos 5 1.11,
  • kerberos 5 1.11.1,
  • kerberos 5 1.11.2,
  • kerberos 5 1.11.3,
  • kerberos 5 1.11.4,
  • kerberos 5 1.11.5,
  • kerberos 5 1.12,
  • kerberos 5 1.12.1,
  • kerberos 5 1.12.2,
  • kerberos 5 1.12.3,
  • kerberos 5 1.13,
  • kerberos 5 1.13.1,
  • kerberos 5 1.13.2,
  • kerberos 5 1.13.3,
  • kerberos 5 1.13.5,
  • kerberos 5 1.13.6,
  • kerberos 5 1.14,
  • kerberos 5 1.14.1,
  • kerberos 5 1.14.2,
  • kerberos 5 1.14.3,
  • kerberos 5 1.14.4,
  • kerberos 5 1.14.5,
  • kerberos 5 1.15,
  • kerberos 5 1.15.1,
  • kerberos 5 1.7,
  • kerberos 5 1.7.1,
  • kerberos 5 1.8,
  • kerberos 5 1.8.1,
  • kerberos 5 1.8.2,
  • kerberos 5 1.8.3,
  • kerberos 5 1.8.4,
  • kerberos 5 1.8.5,
  • kerberos 5 1.8.6,
  • kerberos 5 1.9,
  • kerberos 5 1.9.1,
  • kerberos 5 1.9.2,
  • kerberos 5 1.9.3,
  • kerberos 5 1.9.4,
  • kerberos 5-1.13.7
Technical Analysis