Improper Authentication in heimdal (Alpine package)



Published: 2019-05-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-16860
CWE-ID CWE-287
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
heimdal (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU18438

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16860

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to compromise vulnerable domain.

The vulnerability exists due to an error within the process of obtaining kerberos ticket for a service from the Kerberos Key Distribution Center (KDC) that involves S4U2Self and S4U2Proxy extensions. A remote authenticated user can impersonate another service on the network and obtain elevated privileges within the domain.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable Active Directory implementation.

Mitigation

Install update from vendor's website.

Vulnerable software versions

heimdal (Alpine package): 7.4.0-r2

External links

http://git.alpinelinux.org/aports/commit/?id=7f6e6b03d2536a389bb79a29915bd3a8fe881517
http://git.alpinelinux.org/aports/commit/?id=a80d49fcecdaa5350d709fc4e9b5d71716661eb7
http://git.alpinelinux.org/aports/commit/?id=bcc49b4c70d8234ad73c32628b01f58554ec5b5e
http://git.alpinelinux.org/aports/commit/?id=358e0341238ac9f457328893b2974e256e37693f
http://git.alpinelinux.org/aports/commit/?id=62d88ba3b7c2ed610aaf68d2a5a5956f6e702708
http://git.alpinelinux.org/aports/commit/?id=e6b1fa7dad551ad0f3cbb54319d7b8d38ed40ddb
http://git.alpinelinux.org/aports/commit/?id=5ee28b356b1b4aebf9d9fafa32c82c7519cbecd9
http://git.alpinelinux.org/aports/commit/?id=aa2d24fab1e16e497512004aa40a11c032fcab73
http://git.alpinelinux.org/aports/commit/?id=d3d301001ca95af4473c3a52c9bccd9950b7b04c
http://git.alpinelinux.org/aports/commit/?id=d7f01c593b1ee60783bd9bf1b13f1ef234896a10
http://git.alpinelinux.org/aports/commit/?id=47edd290d1ad530be52e98617325c29417d47cf1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###