what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6467-1

Ubuntu Security Notice USN-6467-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6467-1 - Robert Morris discovered that Kerberos did not properly handle memory access when processing RPC data through kadmind, which could lead to the freeing of uninitialized memory. An authenticated remote attacker could possibly use this issue to cause kadmind to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2023-36054
SHA-256 | c1b905e2d619b9f52a80f25f89c83775b733f957037e32037fd3190adfce2ec1

Ubuntu Security Notice USN-6467-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6467-1
November 01, 2023

krb5 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Kerberos could be made to crash if it received specially crafted
network traffic.

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

Robert Morris discovered that Kerberos did not properly handle memory
access when processing RPC data through kadmind, which could lead to the
freeing of uninitialized memory. An authenticated remote attacker could
possibly use this issue to cause kadmind to crash, resulting in a denial
of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
krb5-admin-server 1.16-2ubuntu0.4+esm1
krb5-kdc 1.16-2ubuntu0.4+esm1
krb5-kdc-ldap 1.16-2ubuntu0.4+esm1
krb5-otp 1.16-2ubuntu0.4+esm1
krb5-pkinit 1.16-2ubuntu0.4+esm1
krb5-user 1.16-2ubuntu0.4+esm1
libgssapi-krb5-2 1.16-2ubuntu0.4+esm1
libgssrpc4 1.16-2ubuntu0.4+esm1
libk5crypto3 1.16-2ubuntu0.4+esm1
libkadm5clnt-mit11 1.16-2ubuntu0.4+esm1
libkadm5srv-mit11 1.16-2ubuntu0.4+esm1
libkdb5-9 1.16-2ubuntu0.4+esm1
libkrad0 1.16-2ubuntu0.4+esm1
libkrb5-3 1.16-2ubuntu0.4+esm1
libkrb5support0 1.16-2ubuntu0.4+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
krb5-admin-server 1.13.2+dfsg-5ubuntu2.2+esm4
krb5-kdc 1.13.2+dfsg-5ubuntu2.2+esm4
krb5-kdc-ldap 1.13.2+dfsg-5ubuntu2.2+esm4
krb5-otp 1.13.2+dfsg-5ubuntu2.2+esm4
krb5-pkinit 1.13.2+dfsg-5ubuntu2.2+esm4
krb5-user 1.13.2+dfsg-5ubuntu2.2+esm4
libgssapi-krb5-2 1.13.2+dfsg-5ubuntu2.2+esm4
libgssrpc4 1.13.2+dfsg-5ubuntu2.2+esm4
libk5crypto3 1.13.2+dfsg-5ubuntu2.2+esm4
libkadm5clnt-mit9 1.13.2+dfsg-5ubuntu2.2+esm4
libkadm5srv-mit9 1.13.2+dfsg-5ubuntu2.2+esm4
libkdb5-8 1.13.2+dfsg-5ubuntu2.2+esm4
libkrad0 1.13.2+dfsg-5ubuntu2.2+esm4
libkrb5-3 1.13.2+dfsg-5ubuntu2.2+esm4
libkrb5support0 1.13.2+dfsg-5ubuntu2.2+esm4

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
krb5-admin-server 1.12+dfsg-2ubuntu5.4+esm4
krb5-kdc 1.12+dfsg-2ubuntu5.4+esm4
krb5-kdc-ldap 1.12+dfsg-2ubuntu5.4+esm4
krb5-otp 1.12+dfsg-2ubuntu5.4+esm4
krb5-pkinit 1.12+dfsg-2ubuntu5.4+esm4
krb5-user 1.12+dfsg-2ubuntu5.4+esm4
libgssapi-krb5-2 1.12+dfsg-2ubuntu5.4+esm4
libgssrpc4 1.12+dfsg-2ubuntu5.4+esm4
libk5crypto3 1.12+dfsg-2ubuntu5.4+esm4
libkadm5clnt-mit9 1.12+dfsg-2ubuntu5.4+esm4
libkadm5srv-mit8 1.12+dfsg-2ubuntu5.4+esm4
libkadm5srv-mit9 1.12+dfsg-2ubuntu5.4+esm4
libkdb5-7 1.12+dfsg-2ubuntu5.4+esm4
libkrad0 1.12+dfsg-2ubuntu5.4+esm4
libkrb5-3 1.12+dfsg-2ubuntu5.4+esm4
libkrb5support0 1.12+dfsg-2ubuntu5.4+esm4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6467-1
CVE-2023-36054

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close