Search for packages
Package details: pkg:deb/debian/heimdal@7.7.0%2Bdfsg-2%2Bdeb11u3
purl pkg:deb/debian/heimdal@7.7.0%2Bdfsg-2%2Bdeb11u3
Vulnerabilities affecting this package (0)
Vulnerability Summary Fixed by
This package is not known to be affected by vulnerabilities.
Vulnerabilities fixed by this package (8)
Vulnerability Summary Aliases
VCID-1m1v-z49r-8fh5 The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding "!= 0" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted. CVE-2022-45142
VCID-7y76-qxnz-4baw All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the S4U (MS-SFU) Kerberos delegation model includes a feature allowing for a subset of clients to be opted out of constrained delegation in any way, either S4U2Self or regular Kerberos authentication, by forcing all tickets for these clients to be non-forwardable. In AD this is implemented by a user attribute delegation_not_allowed (aka not-delegated), which translates to disallow-forwardable. However the Samba AD DC does not do that for S4U2Self and does set the forwardable flag even if the impersonated client has the not-delegated flag set. CVE-2019-14870
VCID-kpgs-tn61-1kem PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." CVE-2022-42898
VCID-mx2f-mju7-2kcj A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with a maliciously small packet. This flaw allows a remote user to send specially crafted malicious data to the application, possibly resulting in a denial of service (DoS) attack. CVE-2022-3437
VCID-rvrn-64xr-4bbr A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server. CVE-2021-3671
VCID-t38q-h456-r3af Heimdal before 7.7.1 allows remote attackers to execute arbitrary code because of an invalid free in the ASN.1 codec used by the Key Distribution Center (KDC). CVE-2022-44640
VCID-wpbb-uc5r-bud4 Heimdal before 7.7.1 allows attackers to cause a NULL pointer dereference in a SPNEGO acceptor via a preferred_mech_type of GSS_C_NO_OID and a nonzero initial_response value to send_accept. CVE-2021-44758
VCID-yxsg-qgfk-37hs Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Versions prior to 7.7.1 are vulnerable to a denial of service vulnerability in Heimdal's PKI certificate validation library, affecting the KDC (via PKINIT) and kinit (via PKINIT), as well as any third-party applications using Heimdal's libhx509. Users should upgrade to Heimdal 7.7.1 or 7.8. There are no known workarounds for this issue. CVE-2022-41916

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T19:42:23.879141+00:00 Debian Oval Importer Fixing VCID-7y76-qxnz-4baw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:09:28.205088+00:00 Debian Oval Importer Fixing VCID-rvrn-64xr-4bbr https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:57:51.493540+00:00 Debian Oval Importer Fixing VCID-kpgs-tn61-1kem https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:39:37.591891+00:00 Debian Oval Importer Fixing VCID-mx2f-mju7-2kcj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:02:24.338346+00:00 Debian Oval Importer Fixing VCID-t38q-h456-r3af https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:00:35.017354+00:00 Debian Oval Importer Fixing VCID-1m1v-z49r-8fh5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:22:56.845654+00:00 Debian Oval Importer Fixing VCID-wpbb-uc5r-bud4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:14:12.937540+00:00 Debian Oval Importer Fixing VCID-yxsg-qgfk-37hs https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0