Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.852606
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for libheimdal (openSUSE-SU-2019:1682-1)
Resumen:The remote host is missing an update for the 'libheimdal'; package(s) announced via the openSUSE-SU-2019:1682-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'libheimdal'
package(s) announced via the openSUSE-SU-2019:1682-1 advisory.

Vulnerability Insight:
This update for libheimdal fixes the following issues:

libheimdal was updated to version 7.7.0:

+ Bug fixes:

- PKCS#11 hcrypto back-end:

+ initialize the p11_module_load function list
+ verify that not only is a mechanism present but that its mechanism
info states that it offers the required encryption, decryption or
digest services

- krb5:

+ Starting with 7.6, Heimdal permitted requesting authenticated
anonymous tickets. However, it did not verify that a KDC in fact
returned an anonymous ticket when one was requested.
+ Cease setting the KDCOption reaquest_anonymous flag when issuing
S4UProxy (constrained delegation) TGS requests.
+ when the Win2K PKINIT compatibility option is set, do not require
krbtgt otherName to match when validating KDC certificate.
+ set PKINIT_BTMM flag per Apple implementation
+ use memset_s() instead of memset()

- kdc:

+ When generating KRB5SignedPath in the AS, use the reply client name
rather than the one from the request, so validation will work
correctly in the TGS.
+ allow checksum of PA-FOR-USER to be HMAC_MD5. Even if TGT used an
enctype with a different checksum. Per [MS-SFU] 2.2.1 PA-FOR-USER
the checksum is always HMAC_MD5, and that's what Windows and MIT
clients send. In Heimdal both the client and kdc use instead the
checksum of the TGT, and therefore work with each other but Windows
and MIT clients fail against Heimdal KDC. Both Windows and MIT KDC
would allow any keyed checksum to be used so Heimdal client work
fine against it. Change Heimdal KDC to allow HMAC_MD5 even for non
RC4 based TGT in order to support per-spec clients.
+ use memset_s() instead of memset()
+ Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy
(constrained delegation) TGS Requests with the request anonymous
flag set. These requests will be treated as S4UProxy requests and
not anonymous requests.

- HDB:

+ Set SQLite3 backend default page size to 8KB.
+ Add hdb_set_sync() method

- kadmind:

+ disable HDB sync during database load avoiding unnecessary disk i/o.

- ipropd:

+ disable HDB sync during receive_everything. Doing an fsync
per-record when receiving the complete HDB is a performance
disaster. Among other things, if the HDB is very large, then one
slave receiving a full HDB can cause
other slaves to timeout and, if HDB write activity is high enough to
cause iprop log truncation, then also need full syncs, which leads to a
cycle of full syncs for all slaves until HDB write activity drops.
Allowing the iprop log to be larger helps, b ...

Description truncated. Please see the references for more information.

Affected Software/OS:
'libheimdal' package(s) on openSUSE Leap 42.3, openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
6.0

CVSS Vector:
AV:N/AC:M/Au:S/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-16860
Common Vulnerability Exposure (CVE) ID: CVE-2019-12098
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.