[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.10] heimdal: S4U2Self with unkeyed checksum (CVE-2018-16860)

ID: oval:org.secpod.oval:def:1801476Date: (C)2019-06-27   (M)2022-11-30
Class: PATCHFamily: unix




S4U2Self is an extension to Kerberos used in Active Directory to allow a service to request a kerberos ticket to itself from the Kerberos Key Distribution Center for a non-Kerberos authenticated user . This is useful to allow internal code paths to be standardized around Kerberos. S4U2Proxy is an extension of this mechanism allowing this impersonation to a second service over the network. It allows a privileged server that obtained a S4U2Self ticket to itself to then assert the identity of that principal to a second service and present itself as that principal to get services from the second service. There is a flaw in Samba"s AD DC in the Heimdal KDC. When the Heimdal KDC checks the checksum that is placed on the S4U2Self packet by the server to protect the requested principal against modification, it does not confirm that the checksum algorithm that protects the user name in the request is keyed. This allows a man-in-the-middle attacker who can intercept the request to the KDC to modify the packet by replacing the user name in the request with any desired user name that exists in the KDC and replace the checksum protecting that name with a CRC32 checksum . This would allow a S4U2Self ticket requested on behalf of user name user@EXAMPLE.COM to any service to be changed to a S4U2Self ticket with a user name of Administrator@EXAMPLE.COM. This ticket would then contain the PAC of the modified user name . Affected Versions:¶ All releases of Heimdal from 0.8 including 7.5.0

Platform:
Alpine Linux 3.10
Product:
heimdal
Reference:
10511
CVE-2018-16860
CVE    1
CVE-2018-16860
CPE    2
cpe:/o:alpinelinux:alpine_linux:3.10
cpe:/a:h5l:heimdal

© SecPod Technologies