Debian DSA-4455-1 : heimdal - security update

high Nessus Plugin ID 125709

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos.

- CVE-2018-16860 Isaac Boukris and Andrew Bartlett discovered that Heimdal was susceptible to man-in-the-middle attacks caused by incomplete checksum validation. Details on the issue can be found in the Samba advisory at https://www.samba.org/samba/security/CVE-2018-16860.html .

- CVE-2019-12098 It was discovered that failure of verification of the PA-PKINIT-KX key exchange client-side could permit to perform man-in-the-middle attack.

Solution

Upgrade the heimdal packages.

For the stable distribution (stretch), these problems have been fixed in version 7.1.0+dfsg-13+deb9u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=928966

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929064

https://security-tracker.debian.org/tracker/CVE-2018-16860

https://www.samba.org/samba/security/CVE-2018-16860.html

https://security-tracker.debian.org/tracker/CVE-2019-12098

https://security-tracker.debian.org/tracker/source-package/heimdal

https://packages.debian.org/source/stretch/heimdal

https://www.debian.org/security/2019/dsa-4455

Plugin Details

Severity: High

ID: 125709

File Name: debian_DSA-4455.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/5/2019

Updated: 1/13/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:heimdal, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/3/2019

Vulnerability Publication Date: 5/15/2019

Reference Information

CVE: CVE-2018-16860, CVE-2019-12098

DSA: 4455