MGASA-2022-0468 - Updated heimdal packages fix security vulnerability

Publication date: 17 Dec 2022
URL: https://advisories.mageia.org/MGASA-2022-0468.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2019-14870,
     CVE-2021-3671,
     CVE-2021-44758,
     CVE-2022-3437,
     CVE-2022-41916,
     CVE-2022-42898,
     CVE-2022-44640

Isaac Boukris reported that the Heimdal KDC before 7.7.1 does not apply
delegation_not_allowed (aka not-delegated) user attributes for S4U2Self.
Instead the forwardable flag is set even if the impersonated client has
the not-delegated flag set. (CVE-2019-14870)

Joseph Sutton discovered that the Heimdal KDC before 7.7.1 does not check
for missing missing sname in TGS-REQ (Ticket Granting Server Request)
before before dereferencing. An authenticated user could use this flaw to
crash the KDC. (CVE-2021-3671)

It was discovered that Heimdal is prone to a NULL dereference in acceptorswhen the initial SPNEGO token has no acceptable mechanisms, which may
result in denial of service for a server application that uses the Simple
and Protected GSSAPI Negotiation Mechanism (SPNEGO). (CVE-2021-44758)

Evgeny Legerov reported that the DES and Triple-DES decryption routines in
the Heimdal GSSAPI library before 7.7.1 were prone to buffer overflow on
malloc() allocated memory when presented with a maliciously small packet.
In addition, the Triple-DES and RC4 (arcfour) decryption routine were
prone to non-constant time leaks, which could potentially yield to a leak
of secret key material when using these ciphers. (CVE-2022-3437)

It was discovered that Heimdal's PKI certificate validation library before
7.7.1 can under some circumstances perform an out-of-bounds memory access
when normalizing Unicode, which may result in denial of service. (CVE-2022-41916)

Greg Hudson discovered an integer multiplication overflow in the Privilege
Attribute Certificate (PAC) parsing routine, which may result in denial of
service for Heimdal KDCs and possibly Heimdal servers (e.g., via GSS-API)
on 32-bit systems. (CVE-2022-42898)

Douglas Bagnall and the Heimdal maintainers independently discovered that
Heimdal's ASN.1 compiler before 7.7.1 generates code that allows specially
crafted DER encodings of CHOICEs to invoke the wrong free() function on the
decoded structure upon decode error, which may result in remote code
execution in the Heimdal KDC and possibly the Kerberos client, the X.509
library, and other components as well. (CVE-2022-44640)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31172
- https://www.debian.org/security/2022/dsa-5286
- https://www.debian.org/security/2022/dsa-5287
- https://www.debian.org/lts/security/2022/dla-3206
- https://github.com/heimdal/heimdal/security/advisories/GHSA-q77c-9qvp-qfw4
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/AYXWFESBZJMBNACFDHWWH7KETGKUXDPO/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44758
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41916
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44640

SRPMS:
- 8/core/heimdal-7.7.1-1.2.mga8

Mageia 2022-0468: heimdal security update

Isaac Boukris reported that the Heimdal KDC before 7.7.1 does not apply delegation_not_allowed (aka not-delegated) user attributes for S4U2Self

Summary

Isaac Boukris reported that the Heimdal KDC before 7.7.1 does not apply delegation_not_allowed (aka not-delegated) user attributes for S4U2Self. Instead the forwardable flag is set even if the impersonated client has the not-delegated flag set. (CVE-2019-14870)
Joseph Sutton discovered that the Heimdal KDC before 7.7.1 does not check for missing missing sname in TGS-REQ (Ticket Granting Server Request) before before dereferencing. An authenticated user could use this flaw to crash the KDC. (CVE-2021-3671)
It was discovered that Heimdal is prone to a NULL dereference in acceptorswhen the initial SPNEGO token has no acceptable mechanisms, which may result in denial of service for a server application that uses the Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO). (CVE-2021-44758)
Evgeny Legerov reported that the DES and Triple-DES decryption routines in the Heimdal GSSAPI library before 7.7.1 were prone to buffer overflow on malloc() allocated memory when presented with a maliciously small packet. In addition, the Triple-DES and RC4 (arcfour) decryption routine were prone to non-constant time leaks, which could potentially yield to a leak of secret key material when using these ciphers. (CVE-2022-3437)
It was discovered that Heimdal's PKI certificate validation library before 7.7.1 can under some circumstances perform an out-of-bounds memory access when normalizing Unicode, which may result in denial of service. (CVE-2022-41916)
Greg Hudson discovered an integer multiplication overflow in the Privilege Attribute Certificate (PAC) parsing routine, which may result in denial of service for Heimdal KDCs and possibly Heimdal servers (e.g., via GSS-API) on 32-bit systems. (CVE-2022-42898)
Douglas Bagnall and the Heimdal maintainers independently discovered that Heimdal's ASN.1 compiler before 7.7.1 generates code that allows specially crafted DER encodings of CHOICEs to invoke the wrong free() function on the decoded structure upon decode error, which may result in remote code execution in the Heimdal KDC and possibly the Kerberos client, the X.509 library, and other components as well. (CVE-2022-44640)

References

- https://bugs.mageia.org/show_bug.cgi?id=31172

- https://www.debian.org/security/2022/dsa-5286

- https://www.debian.org/security/2022/dsa-5287

- https://www.debian.org/lts/security/2022/dla-3206

- https://github.com/heimdal/heimdal/security/advisories/GHSA-q77c-9qvp-qfw4

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/AYXWFESBZJMBNACFDHWWH7KETGKUXDPO/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44758

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3437

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41916

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44640

Resolution

MGASA-2022-0468 - Updated heimdal packages fix security vulnerability

SRPMS

- 8/core/heimdal-7.7.1-1.2.mga8

Severity
Publication date: 17 Dec 2022
URL: https://advisories.mageia.org/MGASA-2022-0468.html
Type: security
CVE: CVE-2019-14870, CVE-2021-3671, CVE-2021-44758, CVE-2022-3437, CVE-2022-41916, CVE-2022-42898, CVE-2022-44640

Related News