Upstream information

CVE-2017-7562 at MITRE

Description

An authentication bypass flaw was found in the way krb5's certauth interface before 1.16.1 handled the validation of client certificates. A remote attacker able to communicate with the KDC could potentially use this flaw to impersonate arbitrary principals under rare and erroneous circumstances.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4 6.3
Vector AV:N/AC:L/Au:S/C:N/I:P/A:N AV:N/AC:M/Au:S/C:N/I:C/A:N
Access Vector Network Network
Access Complexity Low Medium
Authentication Single Single
Confidentiality Impact None None
Integrity Impact Partial Complete
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact High High
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1055851 [RESOLVED / FIXED], 1056995 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • krb5-devel >= 1.15.1-18.el7
  • krb5-libs >= 1.15.1-18.el7
  • krb5-pkinit >= 1.15.1-18.el7
  • krb5-server >= 1.15.1-18.el7
  • krb5-server-ldap >= 1.15.1-18.el7
  • krb5-workstation >= 1.15.1-18.el7
  • libkadm5 >= 1.15.1-18.el7
Patchnames:
RHSA-2018:0666
SUSE Linux Enterprise Server 12 SP1-LTSS
  • krb5 >= 1.12.1-38.5.3
  • krb5-32bit >= 1.12.1-38.5.3
  • krb5-client >= 1.12.1-38.5.3
  • krb5-doc >= 1.12.1-38.5.3
  • krb5-plugin-kdb-ldap >= 1.12.1-38.5.3
  • krb5-plugin-preauth-otp >= 1.12.1-38.5.3
  • krb5-plugin-preauth-pkinit >= 1.12.1-38.5.3
  • krb5-server >= 1.12.1-38.5.3
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-983
SUSE Linux Enterprise Server 12-LTSS
  • krb5 >= 1.12.1-38.5.3
  • krb5-32bit >= 1.12.1-38.5.3
  • krb5-client >= 1.12.1-38.5.3
  • krb5-doc >= 1.12.1-38.5.3
  • krb5-plugin-kdb-ldap >= 1.12.1-38.5.3
  • krb5-plugin-preauth-otp >= 1.12.1-38.5.3
  • krb5-plugin-preauth-pkinit >= 1.12.1-38.5.3
  • krb5-server >= 1.12.1-38.5.3
Patchnames:
SUSE-SLE-SERVER-12-2018-983
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • krb5 >= 1.12.1-38.5.3
  • krb5-32bit >= 1.12.1-38.5.3
  • krb5-client >= 1.12.1-38.5.3
  • krb5-doc >= 1.12.1-38.5.3
  • krb5-plugin-kdb-ldap >= 1.12.1-38.5.3
  • krb5-plugin-preauth-otp >= 1.12.1-38.5.3
  • krb5-plugin-preauth-pkinit >= 1.12.1-38.5.3
  • krb5-server >= 1.12.1-38.5.3
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-983
SUSE OpenStack Cloud 6
  • krb5 >= 1.12.1-38.5.3
  • krb5-32bit >= 1.12.1-38.5.3
  • krb5-client >= 1.12.1-38.5.3
  • krb5-doc >= 1.12.1-38.5.3
  • krb5-plugin-kdb-ldap >= 1.12.1-38.5.3
  • krb5-plugin-preauth-otp >= 1.12.1-38.5.3
  • krb5-plugin-preauth-pkinit >= 1.12.1-38.5.3
  • krb5-server >= 1.12.1-38.5.3
Patchnames:
SUSE-OpenStack-Cloud-6-2018-983


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 krb5 Not affected
SUSE Linux Enterprise Server 12 SP5 krb5 Not affected
SUSE Linux Enterprise Server 12-LTSS krb5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 krb5 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL krb5 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 krb5 Not affected
Magnum Orchestration 7 krb5 Already fixed
SUSE CaaS Platform 3.0 krb5 Not affected
SUSE Container as a Service Platform 1.0 krb5 Not affected
SUSE Container as a Service Platform 2.0 krb5 Already fixed
SUSE Linux Enterprise Desktop 11 SP4 krb5 Not affected
SUSE Linux Enterprise Desktop 12 krb5 Affected
SUSE Linux Enterprise Desktop 12 SP1 krb5 Affected
SUSE Linux Enterprise Desktop 12 SP2 krb5 Not affected
SUSE Linux Enterprise Desktop 12 SP3 krb5 Already fixed
SUSE Linux Enterprise Desktop 12 SP4 krb5 Not affected
SUSE Linux Enterprise Server 11 SP3 krb5 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS krb5 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS krb5 Not affected
SUSE Linux Enterprise Server 11 SP4 krb5 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS krb5 Not affected
SUSE Linux Enterprise Server 12 krb5 Affected
SUSE Linux Enterprise Server 12 SP1 krb5 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS krb5 Released
SUSE Linux Enterprise Server 12 SP2 krb5 Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS krb5 Not affected
SUSE Linux Enterprise Server 12 SP2-LTSS krb5 Not affected
SUSE Linux Enterprise Server 12 SP3 krb5 Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL krb5 Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS krb5 Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS krb5 Not affected
SUSE Linux Enterprise Server 12 SP4 krb5 Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS krb5 Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS krb5 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 krb5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 krb5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 krb5 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 krb5 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 krb5 Not affected
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 krb5 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 krb5 Not affected
SUSE Linux Enterprise Software Development Kit 12 krb5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 krb5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 krb5 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 krb5 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 krb5 Not affected
SUSE OpenStack Cloud 6 krb5 Released
SUSE OpenStack Cloud 7 krb5 Not affected
SUSE OpenStack Cloud 8 krb5 Not affected
SUSE OpenStack Cloud 9 krb5 Not affected
SUSE OpenStack Cloud Crowbar 8 krb5 Not affected
SUSE OpenStack Cloud Crowbar 9 krb5 Not affected
Container Status
suse/sles12sp3
suse/sles12sp4
krb5Not affected


SUSE Timeline for this CVE

CVE page created: Sat Aug 26 01:15:09 2017
CVE page last modified: Tue Mar 26 21:20:13 2024