openSUSE Security Update : libheimdal (openSUSE-2017-937) (Orpheus' Lyre)

high Nessus Plugin ID 102556

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libheimdal fixes the following issues :

- Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation. This is a critical vulnerability. In
_krb5_extract_ticket() the KDC-REP service name must be obtained from encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'.
Use of the unecrypted version provides an opportunity for successful server impersonation and other attacks.
Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams. See https://www.orpheus-lyre.info/ for more details. (bsc#1048278)

- Fix CVE-2017-6594: transit path validation inadvertently caused the previous hop realm to not be added to the transit path of issued tickets. This may, in some cases, enable bypass of capath policy in Heimdal versions 1.5 through 7.2. Note, this may break sites that rely on the bug. With the bug some incomplete [capaths] worked, that should not have. These may now break authentication in some cross-realm configurations.

Solution

Update the affected libheimdal packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1048278

https://www.orpheus-lyre.info/

Plugin Details

Severity: High

ID: 102556

File Name: openSUSE-2017-937.nasl

Version: 3.4

Type: local

Agent: unix

Published: 8/18/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libheimdal, p-cpe:/a:novell:opensuse:libheimdal-debuginfo, p-cpe:/a:novell:opensuse:libheimdal-debugsource, p-cpe:/a:novell:opensuse:libheimdal-devel, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 8/16/2017

Reference Information

CVE: CVE-2017-11103, CVE-2017-6594