5.8
CVSSv2

CVE-2019-12098

Published: 15/05/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

In the client side of Heimdal prior to 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in lib/krb5/init_creds_pw.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

heimdal project heimdal

fedoraproject fedora 30

fedoraproject fedora 31

opensuse leap 42.3

opensuse leap 15.0

opensuse leap 15.1

opensuse backports sle 15.0

debian debian linux 9.0

Vendor Advisories

Several security issues were fixed in Heimdal ...
Debian Bug report logs - #928966 heimdal: CVE-2018-16860 Package: src:heimdal; Maintainer for src:heimdal is Brian May <bam@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 14 May 2019 07:39:02 UTC Severity: important Tags: security, upstream Found in versions heimdal/710+dfsg-13, heim ...
Debian Bug report logs - #929064 heimdal: CVE-2019-12098: krb5: always confirm PA-PKINIT-KX for anon PKINIT Package: src:heimdal; Maintainer for src:heimdal is Brian May <bam@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 16 May 2019 09:06:02 UTC Severity: important Tags: security, upst ...
Several vulnerabilities were discovered in Heimdal, an implementation of Kerberos 5 that aims to be compatible with MIT Kerberos CVE-2018-16860 Isaac Boukris and Andrew Bartlett discovered that Heimdal was susceptible to man-in-the-middle attacks caused by incomplete checksum validation Details on the issue can be found in the Samba ...