what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5828-1

Ubuntu Security Notice USN-5828-1
Posted Jan 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5828-1 - It was discovered that Kerberos incorrectly handled certain S4U2Self requests. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Greg Hudson discovered that Kerberos PAC implementation incorrectly handled certain parsing operations. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-20217, CVE-2022-42898
SHA-256 | 172f865df6482a98eeb5142645b6b3d004e0fcbb18be188deb32de7ee6994283

Ubuntu Security Notice USN-5828-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5828-1
January 25, 2023

krb5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Kerberos.

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

It was discovered that Kerberos incorrectly handled certain S4U2Self
requests. An attacker could possibly use this issue to cause a denial of
service. This issue was only addressed in Ubuntu 16.04 ESM and Ubuntu
18.04 LTS. (CVE-2018-20217)

Greg Hudson discovered that Kerberos PAC implementation incorrectly
handled certain parsing operations. A remote attacker could use this
issue to cause a denial of service, or possibly execute arbitrary code.
(CVE-2022-42898)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
krb5-admin-server 1.20-1ubuntu0.1
krb5-kdc 1.20-1ubuntu0.1
krb5-user 1.20-1ubuntu0.1
libgssapi-krb5-2 1.20-1ubuntu0.1
libkdb5-10 1.20-1ubuntu0.1

Ubuntu 22.04 LTS:
krb5-admin-server 1.19.2-2ubuntu0.1
krb5-kdc 1.19.2-2ubuntu0.1
krb5-user 1.19.2-2ubuntu0.1
libgssapi-krb5-2 1.19.2-2ubuntu0.1
libkdb5-10 1.19.2-2ubuntu0.1

Ubuntu 20.04 LTS:
krb5-admin-server 1.17-6ubuntu4.2
krb5-kdc 1.17-6ubuntu4.2
krb5-user 1.17-6ubuntu4.2
libgssapi-krb5-2 1.17-6ubuntu4.2
libkdb5-9 1.17-6ubuntu4.2

Ubuntu 18.04 LTS:
krb5-admin-server 1.16-2ubuntu0.3
krb5-kdc 1.16-2ubuntu0.3
krb5-user 1.16-2ubuntu0.3
libgssapi-krb5-2 1.16-2ubuntu0.3
libkdb5-9 1.16-2ubuntu0.3

Ubuntu 16.04 ESM:
krb5-admin-server 1.13.2+dfsg-5ubuntu2.2+esm3
krb5-kdc 1.13.2+dfsg-5ubuntu2.2+esm3
krb5-user 1.13.2+dfsg-5ubuntu2.2+esm3
libgssapi-krb5-2 1.13.2+dfsg-5ubuntu2.2+esm3
libkdb5-8 1.13.2+dfsg-5ubuntu2.2+esm3

Ubuntu 14.04 ESM:
krb5-admin-server 1.12+dfsg-2ubuntu5.4+esm3
krb5-kdc 1.12+dfsg-2ubuntu5.4+esm3
krb5-user 1.12+dfsg-2ubuntu5.4+esm3
libgssapi-krb5-2 1.12+dfsg-2ubuntu5.4+esm3
libkdb5-7 1.12+dfsg-2ubuntu5.4+esm3

After a standard system update you need to restart any application
using Kerberos libraries to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5828-1
CVE-2018-20217, CVE-2022-42898

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.20-1ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.19.2-2ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.17-6ubuntu4.2
https://launchpad.net/ubuntu/+source/krb5/1.16-2ubuntu0.3
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close