USN-5828-1

Source
https://ubuntu.com/security/notices/USN-5828-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5828-1.json
Related
Published
2023-01-25T20:14:24.778818Z
Modified
2023-01-25T20:14:24.778818Z
Summary
krb5 vulnerabilities
Details

It was discovered that Kerberos incorrectly handled certain S4U2Self requests. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2018-20217)

Greg Hudson discovered that Kerberos PAC implementation incorrectly handled certain parsing operations. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2022-42898)

References

Affected packages

Ubuntu:Pro:14.04:LTS / krb5

Package

Name
krb5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.12+dfsg-2ubuntu5.4+esm3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libk5crypto3": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-kdc-ldap": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkdb5-7": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-multidev": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkadm5srv-mit9": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-gss-samples": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-kdc": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-admin-server": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkadm5clnt-mit9": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-otp": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-user": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-locales": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkrb5support0": "1.12+dfsg-2ubuntu5.4+esm3",
            "libgssrpc4": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-pkinit": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkrb5-dev": "1.12+dfsg-2ubuntu5.4+esm3",
            "krb5-doc": "1.12+dfsg-2ubuntu5.4+esm3",
            "libgssapi-krb5-2": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkrad0": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkrb5-3": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkrad-dev": "1.12+dfsg-2ubuntu5.4+esm3",
            "libkadm5srv-mit8": "1.12+dfsg-2ubuntu5.4+esm3"
        }
    ]
}

Ubuntu:22.04:LTS / krb5

Package

Name
krb5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.19.2-2ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libk5crypto3": "1.19.2-2ubuntu0.1",
            "libkadm5srv-mit12": "1.19.2-2ubuntu0.1",
            "krb5-kpropd": "1.19.2-2ubuntu0.1",
            "krb5-multidev": "1.19.2-2ubuntu0.1",
            "krb5-kdc": "1.19.2-2ubuntu0.1",
            "krb5-gss-samples": "1.19.2-2ubuntu0.1",
            "krb5-admin-server": "1.19.2-2ubuntu0.1",
            "krb5-otp": "1.19.2-2ubuntu0.1",
            "krb5-user": "1.19.2-2ubuntu0.1",
            "krb5-locales": "1.19.2-2ubuntu0.1",
            "krb5-doc": "1.19.2-2ubuntu0.1",
            "libgssrpc4": "1.19.2-2ubuntu0.1",
            "krb5-pkinit": "1.19.2-2ubuntu0.1",
            "libkrb5-dev": "1.19.2-2ubuntu0.1",
            "libkadm5clnt-mit12": "1.19.2-2ubuntu0.1",
            "libgssapi-krb5-2": "1.19.2-2ubuntu0.1",
            "libkdb5-10": "1.19.2-2ubuntu0.1",
            "krb5-k5tls": "1.19.2-2ubuntu0.1",
            "libkrb5support0": "1.19.2-2ubuntu0.1",
            "krb5-kdc-ldap": "1.19.2-2ubuntu0.1",
            "libkrb5-3": "1.19.2-2ubuntu0.1",
            "libkrad-dev": "1.19.2-2ubuntu0.1",
            "libkrad0": "1.19.2-2ubuntu0.1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / krb5

Package

Name
krb5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.13.2+dfsg-5ubuntu2.2+esm3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libk5crypto3": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-multidev": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkadm5srv-mit9": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-gss-samples": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-kdc": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-admin-server": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkadm5clnt-mit9": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-otp": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkdb5-8": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-user": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-locales": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-doc": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libgssrpc4": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-pkinit": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkrb5-dev": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkrb5support0": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libgssapi-krb5-2": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-k5tls": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "krb5-kdc-ldap": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkrb5-3": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkrad-dev": "1.13.2+dfsg-5ubuntu2.2+esm3",
            "libkrad0": "1.13.2+dfsg-5ubuntu2.2+esm3"
        }
    ]
}

Ubuntu:18.04:LTS / krb5

Package

Name
krb5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.16-2ubuntu0.3

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libk5crypto3": "1.16-2ubuntu0.3",
            "krb5-kdc-ldap": "1.16-2ubuntu0.3",
            "libkadm5clnt-mit11": "1.16-2ubuntu0.3",
            "krb5-kpropd": "1.16-2ubuntu0.3",
            "libkadm5srv-mit11": "1.16-2ubuntu0.3",
            "krb5-multidev": "1.16-2ubuntu0.3",
            "krb5-kdc": "1.16-2ubuntu0.3",
            "krb5-gss-samples": "1.16-2ubuntu0.3",
            "krb5-admin-server": "1.16-2ubuntu0.3",
            "krb5-otp": "1.16-2ubuntu0.3",
            "krb5-user": "1.16-2ubuntu0.3",
            "krb5-locales": "1.16-2ubuntu0.3",
            "libkrb5support0": "1.16-2ubuntu0.3",
            "libgssrpc4": "1.16-2ubuntu0.3",
            "krb5-pkinit": "1.16-2ubuntu0.3",
            "libkrb5-dev": "1.16-2ubuntu0.3",
            "krb5-doc": "1.16-2ubuntu0.3",
            "libgssapi-krb5-2": "1.16-2ubuntu0.3",
            "krb5-k5tls": "1.16-2ubuntu0.3",
            "libkrad0": "1.16-2ubuntu0.3",
            "libkrb5-3": "1.16-2ubuntu0.3",
            "libkrad-dev": "1.16-2ubuntu0.3",
            "libkdb5-9": "1.16-2ubuntu0.3"
        }
    ]
}

Ubuntu:20.04:LTS / krb5

Package

Name
krb5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
1.17-6ubuntu4.2

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libk5crypto3": "1.17-6ubuntu4.2",
            "krb5-kdc-ldap": "1.17-6ubuntu4.2",
            "libkadm5clnt-mit11": "1.17-6ubuntu4.2",
            "krb5-kpropd": "1.17-6ubuntu4.2",
            "libkadm5srv-mit11": "1.17-6ubuntu4.2",
            "krb5-multidev": "1.17-6ubuntu4.2",
            "krb5-kdc": "1.17-6ubuntu4.2",
            "krb5-gss-samples": "1.17-6ubuntu4.2",
            "krb5-admin-server": "1.17-6ubuntu4.2",
            "krb5-otp": "1.17-6ubuntu4.2",
            "krb5-user": "1.17-6ubuntu4.2",
            "krb5-locales": "1.17-6ubuntu4.2",
            "libkrb5support0": "1.17-6ubuntu4.2",
            "libgssrpc4": "1.17-6ubuntu4.2",
            "krb5-pkinit": "1.17-6ubuntu4.2",
            "libkrb5-dev": "1.17-6ubuntu4.2",
            "krb5-doc": "1.17-6ubuntu4.2",
            "libgssapi-krb5-2": "1.17-6ubuntu4.2",
            "krb5-k5tls": "1.17-6ubuntu4.2",
            "libkrad0": "1.17-6ubuntu4.2",
            "libkrb5-3": "1.17-6ubuntu4.2",
            "libkrad-dev": "1.17-6ubuntu4.2",
            "libkdb5-9": "1.17-6ubuntu4.2"
        }
    ]
}