Ubuntu update for Heimdal



Published: 2017-07-14 | Updated: 2017-07-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-11103
CWE-ID CWE-311
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Authentication bypass

EUVDB-ID: #VU7482

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11103

CWE-ID: CWE-311 - Missing Encryption of Sensitive Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to impersonate a trusted server and intercept users' credentials.

The vulnerability exists due to the KDC-REP service name is stored in unencrypted "ticket" instead of encrypted "enc_part" and used later by the _krb5_extract_ticket() function. An attacker in local network can perform a man-in-the-middle attack, intercept the KDC-REP service name and impersonate a trusted server.

Successful exploitation of the vulnerability may allow an attacker to obtain credentials of all Samba users from Samba DRS replication service during password replication process between trusted and fake DC.

Mitigation

Update the affected packages.

Ubuntu 17.04:
libkrb5-26-heimdal 7.1.0+dfsg-9ubuntu1.1
Ubuntu 16.10:
libkrb5-26-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.10.1
Ubuntu 16.04 LTS:
libkrb5-26-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1
Ubuntu 14.04 LTS:
libkrb5-26-heimdal 1.6~git20131207+dfsg-1ubuntu1.2

Vulnerable software versions

Ubuntu: 14.04 - 17.04

CPE2.3 External links

http://www.ubuntu.com/usn/usn-3353-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###