Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5800-1: Heimdal vulnerabilities

12 January 2023

Several security issues were fixed in Heimdal.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • heimdal - Heimdal Kerberos Network Authentication Protocol

Details

It was discovered that Heimdal incorrectly handled certain SPNEGO tokens. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2021-44758)

Evgeny Legerov discovered that Heimdal incorrectly handled memory when
performing certain DES decryption operations. A remote attacker could use
this issue to cause a denial of service, or possibly execute arbitrary
code. (CVE-2022-3437)

Greg Hudson discovered that Kerberos PAC implementation used in Heimdal
incorrectly handled certain parsing operations. A remote attacker could use
this issue to cause a denial of service, or possibly execute arbitrary
code. (CVE-2022-42898)

It was discovered that Heimdal's KDC did not properly handle certain error
conditions. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code. (CVE-2022-44640)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

After a standard system update you need to restart any application
using Heimdal libraries to make all the necessary changes.

Related notices

  • USN-5822-1: ctdb, winbind, samba-testsuite, samba-common-bin, python3-ldb, samba-dev, samba-vfs-modules, smbclient, libldb-dev, libwbclient0, libldb2, registry-tools, libsmbclient-dev, python3-ldb-dev, samba-libs, python3-samba, samba, ldb-tools, libsmbclient, libnss-winbind, samba-common, libpam-winbind, libwbclient-dev, samba-dsdb-modules
  • USN-5828-1: krb5-k5tls, krb5-multidev, libkrb5-dev, libkadm5clnt-mit11, libkdb5-10, libkadm5srv-mit9, libk5crypto3, krb5-user, libkadm5srv-mit8, krb5-doc, libgssapi-krb5-2, krb5, krb5-kpropd, krb5-pkinit, libkdb5-7, libkadm5srv-mit11, krb5-kdc, libkadm5clnt-mit12, libkrad-dev, libkdb5-9, libkrb5-3, krb5-kdc-ldap, krb5-gss-samples, libgssrpc4, libkrb5support0, krb5-locales, libkadm5srv-mit12, libkdb5-8, libkadm5clnt-mit9, libkrad0, krb5-otp, krb5-admin-server
  • USN-5936-1: ctdb, winbind, samba-testsuite, samba-common-bin, samba-dev, samba-vfs-modules, smbclient, libwbclient0, registry-tools, libsmbclient-dev, samba-libs, python3-samba, samba, libsmbclient, libnss-winbind, samba-common, libpam-winbind, libwbclient-dev, samba-dsdb-modules