Debian DLA-3206-1 : heimdal - LTS security update

critical Nessus Plugin ID 168205

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3206 advisory.

- All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set. (CVE-2019-14870)

- A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.
(CVE-2021-3671)

- Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Versions prior to 7.7.1 are vulnerable to a denial of service vulnerability in Heimdal's PKI certificate validation library, affecting the KDC (via PKINIT) and kinit (via PKINIT), as well as any third-party applications using Heimdal's libhx509. Users should upgrade to Heimdal 7.7.1 or 7.8. There are no known workarounds for this issue. (CVE-2022-41916)

- The vulnerability exists due to a boundary error within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. A remote user can send specially crafted data to the application, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack. (CVE-2022-3437)

- The Kerberos libraries used by Samba provide a mechanism for authenticating a user or service by means of tickets that can contain Privilege Attribute Certificates (PACs). Both the Heimdal and MIT Kerberos libraries, and so the embedded Heimdal shipped by Samba suffer from an integer multiplication overflow when calculating how many bytes to allocate for a buffer for the parsed PAC. On a 32-bit system an overflow allows placement of 16-byte chunks of entirely attacker- controlled data. (Because the user's control over this calculation is limited to an unsigned 32-bit value, 64-bit systems are not impacted).
The server most vulnerable is the KDC, as it will parse an attacker-controlled PAC in the S4U2Proxy handler. The secondary risk is to Kerberos-enabled file server installations in a non-AD realm. A non-AD Heimdal KDC controlling such a realm may pass on an attacker-controlled PAC within the service ticket.
(CVE-2022-42898)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the heimdal packages.

For Debian 10 buster, these problems have been fixed in version 7.5.0+dfsg-3+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946786

https://security-tracker.debian.org/tracker/source-package/heimdal

https://www.debian.org/lts/security/2022/dla-3206

https://security-tracker.debian.org/tracker/CVE-2019-14870

https://security-tracker.debian.org/tracker/CVE-2021-3671

https://security-tracker.debian.org/tracker/CVE-2021-44758

https://security-tracker.debian.org/tracker/CVE-2022-3437

https://security-tracker.debian.org/tracker/CVE-2022-41916

https://security-tracker.debian.org/tracker/CVE-2022-42898

https://security-tracker.debian.org/tracker/CVE-2022-44640

https://packages.debian.org/source/buster/heimdal

Plugin Details

Severity: Critical

ID: 168205

File Name: debian_DLA-3206.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/27/2022

Updated: 9/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2019-14870

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-44640

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libotp0-heimdal, p-cpe:/a:debian:debian_linux:libroken18-heimdal, p-cpe:/a:debian:debian_linux:libsl0-heimdal, p-cpe:/a:debian:debian_linux:libwind0-heimdal, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:heimdal-clients, p-cpe:/a:debian:debian_linux:heimdal-dev, p-cpe:/a:debian:debian_linux:heimdal-docs, p-cpe:/a:debian:debian_linux:heimdal-kcm, p-cpe:/a:debian:debian_linux:heimdal-kdc, p-cpe:/a:debian:debian_linux:heimdal-multidev, p-cpe:/a:debian:debian_linux:heimdal-servers, p-cpe:/a:debian:debian_linux:libasn1-8-heimdal, p-cpe:/a:debian:debian_linux:libgssapi3-heimdal, p-cpe:/a:debian:debian_linux:libhcrypto4-heimdal, p-cpe:/a:debian:debian_linux:libhdb9-heimdal, p-cpe:/a:debian:debian_linux:libheimbase1-heimdal, p-cpe:/a:debian:debian_linux:libheimntlm0-heimdal, p-cpe:/a:debian:debian_linux:libhx509-5-heimdal, p-cpe:/a:debian:debian_linux:libkadm5clnt7-heimdal, p-cpe:/a:debian:debian_linux:libkadm5srv8-heimdal, p-cpe:/a:debian:debian_linux:libkafs0-heimdal, p-cpe:/a:debian:debian_linux:libkdc2-heimdal, p-cpe:/a:debian:debian_linux:libkrb5-26-heimdal

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/26/2022

Vulnerability Publication Date: 12/10/2019

Reference Information

CVE: CVE-2019-14870, CVE-2021-3671, CVE-2021-44758, CVE-2022-3437, CVE-2022-41916, CVE-2022-42898, CVE-2022-44640