what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5675-1

Ubuntu Security Notice USN-5675-1
Posted Oct 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5675-1 - Isaac Boukris and Andrew Bartlett discovered that Heimdal's KDC was not properly performing checksum algorithm verifications in the S4U2Self extension module. An attacker could possibly use this issue to perform a machine-in-the-middle attack and request S4U2Self tickets for any user known by the application. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. It was discovered that Heimdal was not properly handling the verification of key exchanges when an anonymous PKINIT was being used. An attacker could possibly use this issue to perform a machine-in-the-middle attack and expose sensitive information. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2018-16860, CVE-2019-12098, CVE-2021-3671, CVE-2022-3116
SHA-256 | cccb3115b4cd49cebb9eb16ec6095a0201e4fb722052b6fc3da60864aee574a5

Ubuntu Security Notice USN-5675-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5675-1
October 13, 2022

heimdal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Heimdal.

Software Description:
- heimdal: Heimdal Kerberos Network Authentication Protocol

Details:

Isaac Boukris and Andrew Bartlett discovered that Heimdal's KDC was
not properly performing checksum algorithm verifications in the
S4U2Self extension module. An attacker could possibly use this issue
to perform a machine-in-the-middle attack and request S4U2Self
tickets for any user known by the application. This issue only
affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS.
(CVE-2018-16860)

It was discovered that Heimdal was not properly handling the
verification of key exchanges when an anonymous PKINIT was being
used. An attacker could possibly use this issue to perform a
machine-in-the-middle attack and expose sensitive information.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 LTS. (CVE-2019-12098)

Joseph Sutton discovered that Heimdal was not properly handling
memory management operations when dealing with TGS-REQ tickets that
were missing information. An attacker could possibly use this issue
to cause a denial of service. (CVE-2021-3671)

Michał Kępień discovered that Heimdal was not properly handling
logical conditions that related to memory management operations. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2022-3116)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
heimdal-clients 7.7.0+dfsg-1ubuntu1.1
heimdal-kcm 7.7.0+dfsg-1ubuntu1.1
heimdal-kdc 7.7.0+dfsg-1ubuntu1.1
heimdal-servers 7.7.0+dfsg-1ubuntu1.1
libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.1
libkdc2-heimdal 7.7.0+dfsg-1ubuntu1.1
libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.1

Ubuntu 18.04 LTS:
heimdal-clients 7.5.0+dfsg-1ubuntu0.1
heimdal-kcm 7.5.0+dfsg-1ubuntu0.1
heimdal-kdc 7.5.0+dfsg-1ubuntu0.1
heimdal-servers 7.5.0+dfsg-1ubuntu0.1
libgssapi3-heimdal 7.5.0+dfsg-1ubuntu0.1
libkdc2-heimdal 7.5.0+dfsg-1ubuntu0.1
libkrb5-26-heimdal 7.5.0+dfsg-1ubuntu0.1

Ubuntu 16.04 ESM:
heimdal-clients 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm1
heimdal-kcm 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm1
heimdal-kdc 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm1
heimdal-servers 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm1
libgssapi3-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm1
libkdc2-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm1
libkrb5-26-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm1

Ubuntu 14.04 ESM:
heimdal-clients 1.6~git20131207+dfsg-1ubuntu1.2+esm1
heimdal-clients-x 1.6~git20131207+dfsg-1ubuntu1.2+esm1
heimdal-kcm 1.6~git20131207+dfsg-1ubuntu1.2+esm1
heimdal-kdc 1.6~git20131207+dfsg-1ubuntu1.2+esm1
heimdal-servers 1.6~git20131207+dfsg-1ubuntu1.2+esm1
heimdal-servers-x 1.6~git20131207+dfsg-1ubuntu1.2+esm1
libgssapi3-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm1
libkdc2-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm1
libkrb5-26-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm1

After a standard system update you need to restart any application
using Heimdal libraries to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5675-1
CVE-2018-16860, CVE-2019-12098, CVE-2021-3671, CVE-2022-3116

Package Information:
https://launchpad.net/ubuntu/+source/heimdal/7.7.0+dfsg-1ubuntu1.1
https://launchpad.net/ubuntu/+source/heimdal/7.5.0+dfsg-1ubuntu0.1

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close