what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5828-1

Ubuntu Security Notice USN-5828-1
Posted Jan 26, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5828-1 - It was discovered that Kerberos incorrectly handled certain S4U2Self requests. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Greg Hudson discovered that Kerberos PAC implementation incorrectly handled certain parsing operations. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2018-20217, CVE-2022-42898
SHA-256 | 172f865df6482a98eeb5142645b6b3d004e0fcbb18be188deb32de7ee6994283

Ubuntu Security Notice USN-5828-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5828-1
January 25, 2023

krb5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Kerberos.

Software Description:
- krb5: MIT Kerberos Network Authentication Protocol

Details:

It was discovered that Kerberos incorrectly handled certain S4U2Self
requests. An attacker could possibly use this issue to cause a denial of
service. This issue was only addressed in Ubuntu 16.04 ESM and Ubuntu
18.04 LTS. (CVE-2018-20217)

Greg Hudson discovered that Kerberos PAC implementation incorrectly
handled certain parsing operations. A remote attacker could use this
issue to cause a denial of service, or possibly execute arbitrary code.
(CVE-2022-42898)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
krb5-admin-server 1.20-1ubuntu0.1
krb5-kdc 1.20-1ubuntu0.1
krb5-user 1.20-1ubuntu0.1
libgssapi-krb5-2 1.20-1ubuntu0.1
libkdb5-10 1.20-1ubuntu0.1

Ubuntu 22.04 LTS:
krb5-admin-server 1.19.2-2ubuntu0.1
krb5-kdc 1.19.2-2ubuntu0.1
krb5-user 1.19.2-2ubuntu0.1
libgssapi-krb5-2 1.19.2-2ubuntu0.1
libkdb5-10 1.19.2-2ubuntu0.1

Ubuntu 20.04 LTS:
krb5-admin-server 1.17-6ubuntu4.2
krb5-kdc 1.17-6ubuntu4.2
krb5-user 1.17-6ubuntu4.2
libgssapi-krb5-2 1.17-6ubuntu4.2
libkdb5-9 1.17-6ubuntu4.2

Ubuntu 18.04 LTS:
krb5-admin-server 1.16-2ubuntu0.3
krb5-kdc 1.16-2ubuntu0.3
krb5-user 1.16-2ubuntu0.3
libgssapi-krb5-2 1.16-2ubuntu0.3
libkdb5-9 1.16-2ubuntu0.3

Ubuntu 16.04 ESM:
krb5-admin-server 1.13.2+dfsg-5ubuntu2.2+esm3
krb5-kdc 1.13.2+dfsg-5ubuntu2.2+esm3
krb5-user 1.13.2+dfsg-5ubuntu2.2+esm3
libgssapi-krb5-2 1.13.2+dfsg-5ubuntu2.2+esm3
libkdb5-8 1.13.2+dfsg-5ubuntu2.2+esm3

Ubuntu 14.04 ESM:
krb5-admin-server 1.12+dfsg-2ubuntu5.4+esm3
krb5-kdc 1.12+dfsg-2ubuntu5.4+esm3
krb5-user 1.12+dfsg-2ubuntu5.4+esm3
libgssapi-krb5-2 1.12+dfsg-2ubuntu5.4+esm3
libkdb5-7 1.12+dfsg-2ubuntu5.4+esm3

After a standard system update you need to restart any application
using Kerberos libraries to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5828-1
CVE-2018-20217, CVE-2022-42898

Package Information:
https://launchpad.net/ubuntu/+source/krb5/1.20-1ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.19.2-2ubuntu0.1
https://launchpad.net/ubuntu/+source/krb5/1.17-6ubuntu4.2
https://launchpad.net/ubuntu/+source/krb5/1.16-2ubuntu0.3
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close