exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5800-1

Ubuntu Security Notice USN-5800-1
Posted Jan 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5800-1 - It was discovered that Heimdal incorrectly handled certain SPNEGO tokens. A remote attacker could possibly use this issue to cause a denial of service. Evgeny Legerov discovered that Heimdal incorrectly handled memory when performing certain DES decryption operations. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-44758, CVE-2022-3437, CVE-2022-42898, CVE-2022-44640
SHA-256 | b0e2703f42318fc7c0a4e60c767ce87190f7c37446b669112673f0af14942855

Ubuntu Security Notice USN-5800-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5800-1
January 12, 2023

heimdal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Heimdal.

Software Description:
- heimdal: Heimdal Kerberos Network Authentication Protocol

Details:

It was discovered that Heimdal incorrectly handled certain SPNEGO tokens. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2021-44758)

Evgeny Legerov discovered that Heimdal incorrectly handled memory when
performing certain DES decryption operations. A remote attacker could use
this issue to cause a denial of service, or possibly execute arbitrary
code. (CVE-2022-3437)

Greg Hudson discovered that Kerberos PAC implementation used in Heimdal
incorrectly handled certain parsing operations. A remote attacker could use
this issue to cause a denial of service, or possibly execute arbitrary
code. (CVE-2022-42898)

It was discovered that Heimdal's KDC did not properly handle certain error
conditions. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code. (CVE-2022-44640)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
libasn1-8-heimdal 7.7.0+dfsg-1ubuntu1.3
libgssapi3-heimdal 7.7.0+dfsg-1ubuntu1.3
libhdb9-heimdal 7.7.0+dfsg-1ubuntu1.3
libhx509-5-heimdal 7.7.0+dfsg-1ubuntu1.3
libkrb5-26-heimdal 7.7.0+dfsg-1ubuntu1.3

Ubuntu 18.04 LTS:
libasn1-8-heimdal 7.5.0+dfsg-1ubuntu0.3
libgssapi3-heimdal 7.5.0+dfsg-1ubuntu0.3
libhdb9-heimdal 7.5.0+dfsg-1ubuntu0.3
libhx509-5-heimdal 7.5.0+dfsg-1ubuntu0.3
libkrb5-26-heimdal 7.5.0+dfsg-1ubuntu0.3

Ubuntu 16.04 ESM:
libasn1-8-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm3
libgssapi3-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm3
libhdb9-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm3
libhx509-5-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm3
libkrb5-26-heimdal 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm3

Ubuntu 14.04 ESM:
libasn1-8-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm3
libgssapi3-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm3
libhdb9-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm3
libhx509-5-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm3
libkrb5-26-heimdal 1.6~git20131207+dfsg-1ubuntu1.2+esm3

After a standard system update you need to restart any application
using Heimdal libraries to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5800-1
CVE-2021-44758, CVE-2022-3437, CVE-2022-42898, CVE-2022-44640

Package Information:
https://launchpad.net/ubuntu/+source/heimdal/7.7.0+dfsg-1ubuntu1.3
https://launchpad.net/ubuntu/+source/heimdal/7.5.0+dfsg-1ubuntu0.3
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close