Your submission was sent successfully! Close

Thank you for contacting us. A member of our team will be in touch shortly. Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5675-1: Heimdal vulnerabilities

13 October 2022

Several security issues were fixed in Heimdal.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • heimdal - Heimdal Kerberos Network Authentication Protocol

Details

Isaac Boukris and Andrew Bartlett discovered that Heimdal's KDC was
not properly performing checksum algorithm verifications in the
S4U2Self extension module. An attacker could possibly use this issue
to perform a machine-in-the-middle attack and request S4U2Self
tickets for any user known by the application. This issue only
affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS.
(CVE-2018-16860)

It was discovered that Heimdal was not properly handling the
verification of key exchanges when an anonymous PKINIT was being
used. An attacker could possibly use this issue to perform a
machine-in-the-middle attack and expose sensitive information.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 LTS. (CVE-2019-12098)

Joseph Sutton discovered that Heimdal was not properly handling
memory management operations when dealing with TGS-REQ tickets that
were missing information. An attacker could possibly use this issue
to cause a denial of service. (CVE-2021-3671)

Michał Kępień discovered that Heimdal was not properly handling
logical conditions that related to memory management operations. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2022-3116)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

After a standard system update you need to restart any application
using Heimdal libraries to make all the necessary changes.

Related notices

  • USN-3976-1: samba, samba-common, winbind, smbclient, samba-dev, samba-common-bin, ctdb, samba-dsdb-modules, libpam-winbind, samba-libs, libparse-pidl-perl, python-samba, libwbclient-dev, registry-tools, python3-samba, samba-testsuite, libwbclient0, libnss-winbind, samba-vfs-modules, libsmbclient-dev, libsmbclient
  • USN-3976-2: samba, samba-common, winbind, smbclient, samba-dev, samba-doc, swat, samba-common-bin, samba-dsdb-modules, libpam-winbind, samba-libs, libpam-smbpass, libparse-pidl-perl, python-samba, libwbclient-dev, registry-tools, samba-tools, samba-testsuite, libwbclient0, libnss-winbind, samba-doc-pdf, libsmbsharemodes-dev, samba-vfs-modules, libsmbclient-dev, libsmbsharemodes0, libsmbclient
  • USN-5142-1: samba, samba-common, winbind, smbclient, samba-dev, samba-common-bin, ctdb, samba-dsdb-modules, libpam-winbind, samba-libs, libwbclient-dev, registry-tools, python3-samba, samba-testsuite, libwbclient0, libnss-winbind, samba-vfs-modules, libsmbclient-dev, libsmbclient
  • USN-5174-1: samba, samba-common, winbind, smbclient, samba-dev, samba-common-bin, ctdb, samba-dsdb-modules, libpam-winbind, samba-libs, libparse-pidl-perl, python-samba, libwbclient-dev, registry-tools, samba-testsuite, libwbclient0, libnss-winbind, samba-vfs-modules, libsmbclient-dev, libsmbclient