-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1987
                   [DSA 4455-1] heimdal security update
                                4 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           heimdal
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12098 CVE-2018-16860 

Reference:         ESB-2019.1803
                   ESB-2019.1742
                   ESB-2019.1707.2
                   ESB-2019.1702

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4455

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4455-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 03, 2019                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : heimdal
CVE ID         : CVE-2018-16860 CVE-2019-12098
Debian Bug     : 928966 929064

Several vulnerabilities were discovered in Heimdal, an implementation of
Kerberos 5 that aims to be compatible with MIT Kerberos.

CVE-2018-16860

    Isaac Boukris and Andrew Bartlett discovered that Heimdal was
    susceptible to man-in-the-middle attacks caused by incomplete
    checksum validation. Details on the issue can be found in the Samba
    advisory at https://www.samba.org/samba/security/CVE-2018-16860.html

CVE-2019-12098

    It was discovered that failure of verification of the PA-PKINIT-KX key
    exchange client-side could permit to perform man-in-the-middle attack.

For the stable distribution (stretch), these problems have been fixed in
version 7.1.0+dfsg-13+deb9u3.

We recommend that you upgrade your heimdal packages.

For the detailed security status of heimdal please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/heimdal

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=GEYX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ej+T
-----END PGP SIGNATURE-----