[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254202

 
 

909

 
 

198060

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DLA-3206-1 heimdal -- heimdal

ID: oval:org.secpod.oval:def:3000174Date: (C)2022-12-29   (M)2024-05-22
Class: PATCHFamily: unix




Multiple security vulnerabilities were discovered in heimdal, an implementation of the Kerberos 5 authentication protocol, which may result in denial of service, information disclosure, or remote code execution. CVE-2019-14870 Isaac Boukris reported that the Heimdal KDC before 7.7.1 does not apply delegation_not_allowed user attributes for S4U2Self. Instead the forwardable flag is set even if the impersonated client has the not-delegated flag set. CVE-2021-3671 Joseph Sutton discovered that the Heimdal KDC before 7.7.1 does not check for missing missing sname in TGS-REQ before before dereferencing. An authenticated user could use this flaw to crash the KDC. CVE-2021-44758 It was discovered that Heimdal is prone to a NULL dereference in acceptors when the initial SPNEGO token has no acceptable mechanisms, which may result in denial of service for a server application that uses the Simple and Protected GSSAPI Negotiation Mechanism . CVE-2022-3437 Evgeny Legerov reported that the DES and Triple-DES decryption routines in the Heimdal GSSAPI library before 7.7.1 were prone to buffer overflow on malloc allocated memory when presented with a maliciously small packet. In addition, the Triple-DES and RC4 decryption routine were prone to non-constant time leaks, which could potentially yield to a leak of secret key material when using these ciphers. CVE-2022-41916 It was discovered that Heimdal"s PKI certificate validation library before 7.7.1 can under some circumstances perform an out-of-bounds memory access when normalizing Unicode, which may result in denial of service. CVE-2022-42898 Greg Hudson discovered an integer multiplication overflow in the Privilege Attribute Certificate parsing routine, which may result in denial of service for Heimdal KDCs and possibly Heimdal servers on 32-bit systems. CVE-2022-44640 Douglas Bagnall and the Heimdal maintainers independently discovered that Heimdal"s ASN.1 compiler before 7.7.1 generates code that allows specially crafted DER encodings of CHOICEs to invoke the wrong free function on the decoded structure upon decode error, which may result in remote code execution in the Heimdal KDC and possibly the Kerberos client, the X.509 library, and other components as well.

Platform:
Debian 10.x
Product:
libsl0-heimdal
libhcrypto4-heimdal
libwind0-heimdal
heimdal-servers
libgssapi3-heimdal
libkdc2-heimdal
heimdal-kcm
libheimntlm0-heimdal
heimdal-kdc
libheimbase1-heimdal
libhdb9-heimdal
libkrb5-26-heimdal
libotp0-heimdal
libasn1-8-heimdal
heimdal-dev
libkafs0-heimdal
libkadm5clnt7-heimdal
libroken18-heimdal
heimdal-docs
libhx509-5-heimdal
heimdal-multidev
libkadm5srv8-heimdal
heimdal-clients
Reference:
DLA-3206-1
CVE-2019-14870
CVE-2021-3671
CVE-2021-44758
CVE-2022-3437
CVE-2022-41916
CVE-2022-42898
CVE-2022-44640
CVE    7
CVE-2019-14870
CVE-2021-3671
CVE-2021-44758
CVE-2022-42898
...

© SecPod Technologies