Vulnerabilities > CVE-2004-0371 - Unspecified vulnerability in KTH Heimdal

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
kth
nessus

Summary

Heimdal 0.6.x before 0.6.1 and 0.5.x before 0.5.3 does not properly perform certain consistency checks for cross-realm requests, which allows remote attackers with control of a realm to impersonate others in the cross-realm trust path.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_BFB3694184FA11D8A41F0020ED76EF5A.NASL
    descriptionHeimdal does not correctly validate the `transited
    last seen2020-06-01
    modified2020-06-02
    plugin id37254
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37254
    titleFreeBSD : Incorrect cross-realm trust handling in Heimdal (bfb36941-84fa-11d8-a41f-0020ed76ef5a)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(37254);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2004-0371");
      script_xref(name:"FreeBSD", value:"SA-04:08.heimdal");
    
      script_name(english:"FreeBSD : Incorrect cross-realm trust handling in Heimdal (bfb36941-84fa-11d8-a41f-0020ed76ef5a)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Heimdal does not correctly validate the `transited' field of Kerberos
    tickets when computing the authentication path. This could allow a
    rogue KDC with which cross-realm relationships have been established
    to impersonate any KDC in the authentication path."
      );
      # http://www.pdc.kth.se/heimdal/advisory/2004-04-01/
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.pdc.kth.se/heimdal/advisory/2004-04-01/"
      );
      # https://vuxml.freebsd.org/freebsd/bfb36941-84fa-11d8-a41f-0020ed76ef5a.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ca6c5531"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:heimdal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/04/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2004/04/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"heimdal<0.6.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-476.NASL
    descriptionAccording to a security advisory from the heimdal project, heimdal, a suite of software implementing the Kerberos protocol, has
    last seen2020-06-01
    modified2020-06-02
    plugin id15313
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15313
    titleDebian DSA-476-1 : heimdal - cross-realm
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-476. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15313);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:18");
    
      script_cve_id("CVE-2004-0371");
      script_bugtraq_id(10035);
      script_xref(name:"DSA", value:"476");
    
      script_name(english:"Debian DSA-476-1 : heimdal - cross-realm");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "According to a security advisory from the heimdal project, heimdal, a
    suite of software implementing the Kerberos protocol, has 'a
    cross-realm vulnerability allowing someone with control over a realm
    to impersonate anyone in the cross-realm trust path.'"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.pdc.kth.se/heimdal/advisory/2004-04-01/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2004/dsa-476"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "For the current stable distribution (woody) this problem has been
    fixed in version 0.4e-7.woody.8.1.
    
    We recommend that you update your heimdal package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:heimdal");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/04/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/04/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"heimdal-clients", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"heimdal-clients-x", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"heimdal-dev", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"heimdal-docs", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"heimdal-kdc", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"heimdal-lib", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"heimdal-servers", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"heimdal-servers-x", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libasn1-5-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libcomerr1-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libgssapi1-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libhdb7-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libkadm5clnt4-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libkadm5srv7-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libkafs0-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libkrb5-17-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libotp0-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libroken9-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libsl0-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libss0-heimdal", reference:"0.4e-7.woody.8.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_HEIMDAL_061.NASL
    descriptionThe following package needs to be updated: heimdal
    last seen2016-09-26
    modified2004-07-06
    plugin id12549
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12549
    titleFreeBSD : Incorrect cross-realm trust handling in Heimdal (65)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200404-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200404-09 (Cross-realm trust vulnerability in Heimdal) Heimdal does not properly perform certain consistency checks for cross-realm requests, which allows remote attackers with control of a realm to impersonate others in the cross-realm trust path. Impact : Remote attackers with control of a realm may be able to impersonate other users in the cross-realm trust path. Workaround : A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of the affected package.
    last seen2020-06-01
    modified2020-06-02
    plugin id14474
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14474
    titleGLSA-200404-09 : Cross-realm trust vulnerability in Heimdal