Ubuntu 16.04 ESM / 18.04 ESM : Kerberos vulnerability (USN-6467-1)

medium Nessus Plugin ID 184161

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by a vulnerability as referenced in the USN-6467-1 advisory.

- lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because
_xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count. (CVE-2023-36054)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6467-1

Plugin Details

Severity: Medium

ID: 184161

File Name: ubuntu_USN-6467-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 11/1/2023

Updated: 11/1/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2023-36054

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:krb5-admin-server, p-cpe:/a:canonical:ubuntu_linux:krb5-pkinit, p-cpe:/a:canonical:ubuntu_linux:libkdb5-8, p-cpe:/a:canonical:ubuntu_linux:libkrad0, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc-ldap, p-cpe:/a:canonical:ubuntu_linux:krb5-kpropd, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit11, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit11, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit9, p-cpe:/a:canonical:ubuntu_linux:krb5-multidev, p-cpe:/a:canonical:ubuntu_linux:libkdb5-7, p-cpe:/a:canonical:ubuntu_linux:libkdb5-9, p-cpe:/a:canonical:ubuntu_linux:libkrb5-3, p-cpe:/a:canonical:ubuntu_linux:libkrb5support0, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit8, p-cpe:/a:canonical:ubuntu_linux:krb5-gss-samples, p-cpe:/a:canonical:ubuntu_linux:krb5-locales, p-cpe:/a:canonical:ubuntu_linux:krb5-user, p-cpe:/a:canonical:ubuntu_linux:libkrad-dev, p-cpe:/a:canonical:ubuntu_linux:libgssapi-krb5-2, cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit9, p-cpe:/a:canonical:ubuntu_linux:krb5-otp, p-cpe:/a:canonical:ubuntu_linux:krb5-k5tls, p-cpe:/a:canonical:ubuntu_linux:libgssrpc4, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libkrb5-dev, p-cpe:/a:canonical:ubuntu_linux:libk5crypto3

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 11/1/2023

Vulnerability Publication Date: 7/11/2023

Reference Information

CVE: CVE-2023-36054

USN: 6467-1