Debian DSA-5287-1 : heimdal - security update

critical Nessus Plugin ID 168145

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5287 advisory.

Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. CVE-2021-3671 Joseph Sutton discovered that the Heimdal KDC does not validate that the server name in the TGS-REQ is present before dereferencing, which may result in denial of service. CVE-2021-44758 It was discovered that Heimdal is prone to a NULL dereference in acceptors where an initial SPNEGO token that has no acceptable mechanisms, which may result in denial of service for a server application that uses SPNEGO. CVE-2022-3437 Several buffer overflow flaws and non-constant time leaks were discovered when using 1DES, 3DES or RC4 (arcfour). CVE-2022-41916 An out-of-bounds memory access was discovered when Heimdal normalizes Unicode, which may result in denial of service.
CVE-2022-42898 It was discovered that integer overflows in PAC parsing may result in denial of service for Heimdal KDCs or possibly Heimdal servers. CVE-2022-44640 It was discovered that the Heimdal's ASN.1 compiler generates code that allows specially crafted DER encodings to invoke an invalid free on the decoded structure upon decode error, which may result in remote code execution in the Heimdal KDC. For the stable distribution (bullseye), these problems have been fixed in version 7.7.0+dfsg-2+deb11u2. We recommend that you upgrade your heimdal packages. For the detailed security status of heimdal please refer to its security tracker page at: https://security-tracker.debian.org/tracker/heimdal

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the heimdal packages.

For the stable distribution (bullseye), these problems have been fixed in version 7.7.0+dfsg-2+deb11u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=996586

https://security-tracker.debian.org/tracker/source-package/heimdal

https://www.debian.org/security/2022/dsa-5287

https://security-tracker.debian.org/tracker/CVE-2021-3671

https://security-tracker.debian.org/tracker/CVE-2021-44758

https://security-tracker.debian.org/tracker/CVE-2022-3437

https://security-tracker.debian.org/tracker/CVE-2022-41916

https://security-tracker.debian.org/tracker/CVE-2022-42898

https://security-tracker.debian.org/tracker/CVE-2022-44640

https://packages.debian.org/source/bullseye/heimdal

Plugin Details

Severity: Critical

ID: 168145

File Name: debian_DSA-5287.nasl

Version: 1.6

Type: local

Agent: unix

Published: 11/23/2022

Updated: 1/24/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2021-3671

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-44640

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:heimdal-dev, p-cpe:/a:debian:debian_linux:heimdal-multidev, p-cpe:/a:debian:debian_linux:libotp0-heimdal, p-cpe:/a:debian:debian_linux:heimdal-docs, p-cpe:/a:debian:debian_linux:libkafs0-heimdal, p-cpe:/a:debian:debian_linux:heimdal-kdc, p-cpe:/a:debian:debian_linux:libheimntlm0-heimdal, p-cpe:/a:debian:debian_linux:libhx509-5-heimdal, p-cpe:/a:debian:debian_linux:libheimbase1-heimdal, p-cpe:/a:debian:debian_linux:libgssapi3-heimdal, p-cpe:/a:debian:debian_linux:libkdc2-heimdal, p-cpe:/a:debian:debian_linux:libasn1-8-heimdal, p-cpe:/a:debian:debian_linux:heimdal-servers, p-cpe:/a:debian:debian_linux:libkadm5clnt7-heimdal, p-cpe:/a:debian:debian_linux:libkrb5-26-heimdal, p-cpe:/a:debian:debian_linux:heimdal-kcm, p-cpe:/a:debian:debian_linux:libhdb9-heimdal, p-cpe:/a:debian:debian_linux:libkadm5srv8-heimdal, p-cpe:/a:debian:debian_linux:libsl0-heimdal, p-cpe:/a:debian:debian_linux:libhcrypto4-heimdal, p-cpe:/a:debian:debian_linux:libwind0-heimdal, p-cpe:/a:debian:debian_linux:heimdal-clients, p-cpe:/a:debian:debian_linux:libroken18-heimdal

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/22/2022

Vulnerability Publication Date: 10/12/2021

Reference Information

CVE: CVE-2021-3671, CVE-2021-44758, CVE-2022-3437, CVE-2022-41916, CVE-2022-42898, CVE-2022-44640