Ubuntu update for heimdal



Published: 2023-01-12
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-44758
CVE-2022-3437
CVE-2022-42898
CVE-2022-44640
CWE-ID CWE-476
CWE-122
CWE-190
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libhx509-5-heimdal (Ubuntu package)
Operating systems & Components / Operating system package or component

libkrb5-26-heimdal (Ubuntu package)
Operating systems & Components / Operating system package or component

libasn1-8-heimdal (Ubuntu package)
Operating systems & Components / Operating system package or component

libhdb9-heimdal (Ubuntu package)
Operating systems & Components / Operating system package or component

libgssapi3-heimdal (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU69365

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-44758

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in SPNEGO acceptors. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package heimdal to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 20.04

libhx509-5-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libkrb5-26-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libasn1-8-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libhdb9-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libgssapi3-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5800-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU68701

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3437

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. A remote user can send specially crafted data to the application, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack.


Mitigation

Update the affected package heimdal to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 20.04

libhx509-5-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libkrb5-26-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libasn1-8-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libhdb9-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libgssapi3-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5800-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU69337

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42898

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to an integer overflow within the S4U2Proxy handler on 32-bit systems. A remote user can send specially crafted request to the KDC server, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package heimdal to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 20.04

libhx509-5-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libkrb5-26-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libasn1-8-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libhdb9-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libgssapi3-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5800-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU69364

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-44640

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in ASN.1 codec in Heimdal. The ASN.1 compiler generates code that allows specially crafted DER encodings of CHOICEs to invoke the wrong free function on the decoded structure upon decode error. This is known to impact the Heimdal KDC, leading to an invalid free() of an address partly or wholly under the control of the attacker. A remote attacker can execute arbitrary code on the system.


Mitigation

Update the affected package heimdal to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 20.04

libhx509-5-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libkrb5-26-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libasn1-8-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libhdb9-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

libgssapi3-heimdal (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5800-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###