Lucene search

K
ubuntuUbuntuUSN-5675-1
HistoryOct 13, 2022 - 12:00 a.m.

Heimdal vulnerabilities

2022-10-1300:00:00
ubuntu.com
30
heimdal
ubuntu
kerberos
vulnerabilities
s4u2self
pkinit
memory management
denial of service
cve-2018-16860
cve-2019-12098
cve-2021-3671
cve-2022-3116

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.1%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • heimdal - Heimdal Kerberos Network Authentication Protocol

Details

Isaac Boukris and Andrew Bartlett discovered that Heimdal’s KDC was
not properly performing checksum algorithm verifications in the
S4U2Self extension module. An attacker could possibly use this issue
to perform a machine-in-the-middle attack and request S4U2Self
tickets for any user known by the application. This issue only
affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS.
(CVE-2018-16860)

It was discovered that Heimdal was not properly handling the
verification of key exchanges when an anonymous PKINIT was being
used. An attacker could possibly use this issue to perform a
machine-in-the-middle attack and expose sensitive information.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 LTS. (CVE-2019-12098)

Joseph Sutton discovered that Heimdal was not properly handling
memory management operations when dealing with TGS-REQ tickets that
were missing information. An attacker could possibly use this issue
to cause a denial of service. (CVE-2021-3671)

Michał Kępień discovered that Heimdal was not properly handling
logical conditions that related to memory management operations. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2022-3116)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlibgssapi3-heimdal< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-clients< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-clients-dbgsym< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-dev< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-docs< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-kcm< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-kcm-dbgsym< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-kdc< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-kdc-dbgsym< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Ubuntu20.04noarchheimdal-multidev< 7.7.0+dfsg-1ubuntu1.1UNKNOWN
Rows per page:
1-10 of 1991

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.1%