Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2022.0468
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2022-0468)
Resumen:The remote host is missing an update for the 'heimdal' package(s) announced via the MGASA-2022-0468 advisory.
Descripción:Summary:
The remote host is missing an update for the 'heimdal' package(s) announced via the MGASA-2022-0468 advisory.

Vulnerability Insight:
Isaac Boukris reported that the Heimdal KDC before 7.7.1 does not apply
delegation_not_allowed (aka not-delegated) user attributes for S4U2Self.
Instead the forwardable flag is set even if the impersonated client has
the not-delegated flag set. (CVE-2019-14870)

Joseph Sutton discovered that the Heimdal KDC before 7.7.1 does not check
for missing missing sname in TGS-REQ (Ticket Granting Server Request)
before before dereferencing. An authenticated user could use this flaw to
crash the KDC. (CVE-2021-3671)

It was discovered that Heimdal is prone to a NULL dereference in acceptors
when the initial SPNEGO token has no acceptable mechanisms, which may
result in denial of service for a server application that uses the Simple
and Protected GSSAPI Negotiation Mechanism (SPNEGO). (CVE-2021-44758)

Evgeny Legerov reported that the DES and Triple-DES decryption routines in
the Heimdal GSSAPI library before 7.7.1 were prone to buffer overflow on
malloc() allocated memory when presented with a maliciously small packet.
In addition, the Triple-DES and RC4 (arcfour) decryption routine were
prone to non-constant time leaks, which could potentially yield to a leak
of secret key material when using these ciphers. (CVE-2022-3437)

It was discovered that Heimdal's PKI certificate validation library before
7.7.1 can under some circumstances perform an out-of-bounds memory access
when normalizing Unicode, which may result in denial of service. (CVE-2022-41916)

Greg Hudson discovered an integer multiplication overflow in the Privilege
Attribute Certificate (PAC) parsing routine, which may result in denial of
service for Heimdal KDCs and possibly Heimdal servers (e.g., via GSS-API)
on 32-bit systems. (CVE-2022-42898)

Douglas Bagnall and the Heimdal maintainers independently discovered that
Heimdal's ASN.1 compiler before 7.7.1 generates code that allows specially
crafted DER encodings of CHOICEs to invoke the wrong free() function on the
decoded structure upon decode error, which may result in remote code
execution in the Heimdal KDC and possibly the Kerberos client, the X.509
library, and other components as well. (CVE-2022-44640)

Affected Software/OS:
'heimdal' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.4

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-14870
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://security.gentoo.org/glsa/202003-52
https://security.gentoo.org/glsa/202310-06
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html
SuSE Security Announcement: openSUSE-SU-2019:2700 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
Common Vulnerability Exposure (CVE) ID: CVE-2021-3671
Debian Security Information: DSA-5287 (Google Search)
https://www.debian.org/security/2022/dsa-5287
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
Common Vulnerability Exposure (CVE) ID: CVE-2021-44758
https://github.com/heimdal/heimdal/commit/f9ec7002cdd526ae84fbacbf153162e118f22580
https://github.com/heimdal/heimdal/security/advisories/GHSA-69h9-669w-88xv
Common Vulnerability Exposure (CVE) ID: CVE-2022-3437
https://security.gentoo.org/glsa/202309-06
https://access.redhat.com/security/cve/CVE-2022-3437
https://bugzilla.redhat.com/show_bug.cgi?id=2137774
https://www.samba.org/samba/security/CVE-2022-3437.html
https://lists.debian.org/debian-lts-announce/2024/04/msg00015.html
http://www.openwall.com/lists/oss-security/2023/02/08/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-41916
https://github.com/heimdal/heimdal/security/advisories/GHSA-mgqr-gvh6-23cx
Common Vulnerability Exposure (CVE) ID: CVE-2022-42898
https://bugzilla.samba.org/show_bug.cgi?id=15203
https://web.mit.edu/kerberos/advisories/
Common Vulnerability Exposure (CVE) ID: CVE-2022-44640
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.