Skip to content

H3-2021-0011

Kerberos Pre-Authentication Disabled

Category SECURITY_MISCONFIGURATION
Base Score 7.5

Description

Kerberos pre-authentication is security control that prevents unauthenticated attackers from obtaining sensitive information about other users in a domain. This security measure is enabled by default and should never be disabled for a user.

Impact

An attacker can obtain the password hash of a user when Kerberos pre-authentication is disabled.

References