Ubuntu update for krb5



Published: 2023-01-25
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-20217
CVE-2022-42898
CWE-ID CWE-617
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libkdb5-7 (Ubuntu package)
Operating systems & Components / Operating system package or component

libkdb5-8 (Ubuntu package)
Operating systems & Components / Operating system package or component

libkdb5-9 (Ubuntu package)
Operating systems & Components / Operating system package or component

krb5-admin-server (Ubuntu package)
Operating systems & Components / Operating system package or component

krb5-kdc (Ubuntu package)
Operating systems & Components / Operating system package or component

libgssapi-krb5-2 (Ubuntu package)
Operating systems & Components / Operating system package or component

libkdb5-10 (Ubuntu package)
Operating systems & Components / Operating system package or component

krb5-user (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Reachable Assertion

EUVDB-ID: #VU17350

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20217

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion in in the KDC. A remote attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4) and crash the KDC by making an S4U2Self request.

Mitigation

Update the affected package krb5 to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.10

libkdb5-7 (Ubuntu package): before Ubuntu Pro (Infra-only)

libkdb5-8 (Ubuntu package): before Ubuntu Pro (Infra-only)

libkdb5-9 (Ubuntu package): before 1.17-6ubuntu4.2

krb5-admin-server (Ubuntu package): before Ubuntu Pro (Infra-only)

krb5-kdc (Ubuntu package): before Ubuntu Pro (Infra-only)

libgssapi-krb5-2 (Ubuntu package): before Ubuntu Pro (Infra-only)

libkdb5-10 (Ubuntu package): before 1.20-1ubuntu0.1

krb5-user (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5828-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU69337

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42898

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to an integer overflow within the S4U2Proxy handler on 32-bit systems. A remote user can send specially crafted request to the KDC server, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package krb5 to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.10

libkdb5-7 (Ubuntu package): before Ubuntu Pro (Infra-only)

libkdb5-8 (Ubuntu package): before Ubuntu Pro (Infra-only)

libkdb5-9 (Ubuntu package): before 1.17-6ubuntu4.2

krb5-admin-server (Ubuntu package): before Ubuntu Pro (Infra-only)

krb5-kdc (Ubuntu package): before Ubuntu Pro (Infra-only)

libgssapi-krb5-2 (Ubuntu package): before Ubuntu Pro (Infra-only)

libkdb5-10 (Ubuntu package): before 1.20-1ubuntu0.1

krb5-user (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-5828-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###