Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Kerberos vulnerabilities (USN-5828-1)

high Nessus Plugin ID 170651

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5828-1 advisory.

It was discovered that Kerberos incorrectly handled certain S4U2Self requests. An attacker could possibly use this issue to cause a denial of service. This issue was only addressed in Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2018-20217)

Greg Hudson discovered that Kerberos PAC implementation incorrectly handled certain parsing operations. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code.
(CVE-2022-42898)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5828-1

Plugin Details

Severity: High

ID: 170651

File Name: ubuntu_USN-5828-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/25/2023

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2018-20217

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-42898

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:krb5-user, p-cpe:/a:canonical:ubuntu_linux:krb5-kpropd, p-cpe:/a:canonical:ubuntu_linux:libgssapi-krb5-2, p-cpe:/a:canonical:ubuntu_linux:libkdb5-7, p-cpe:/a:canonical:ubuntu_linux:krb5-admin-server, p-cpe:/a:canonical:ubuntu_linux:libkdb5-8, p-cpe:/a:canonical:ubuntu_linux:krb5-gss-samples, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libkrad0, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit11, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc, p-cpe:/a:canonical:ubuntu_linux:krb5-locales, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libk5crypto3, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit11, p-cpe:/a:canonical:ubuntu_linux:libkrb5-dev, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit9, p-cpe:/a:canonical:ubuntu_linux:krb5-k5tls, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libkrad-dev, p-cpe:/a:canonical:ubuntu_linux:libkdb5-9, p-cpe:/a:canonical:ubuntu_linux:libkrb5support0, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc-ldap, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit9, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:krb5-otp, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit12, p-cpe:/a:canonical:ubuntu_linux:libkdb5-10, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit12, p-cpe:/a:canonical:ubuntu_linux:libgssrpc4, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit8, p-cpe:/a:canonical:ubuntu_linux:libkrb5-3, p-cpe:/a:canonical:ubuntu_linux:krb5-multidev, p-cpe:/a:canonical:ubuntu_linux:krb5-pkinit

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2023

Vulnerability Publication Date: 12/8/2018

Reference Information

CVE: CVE-2018-20217, CVE-2022-42898

USN: 5828-1