Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : Kerberos vulnerabilities (USN-6947-1)

high Nessus Plugin ID 205195

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6947-1 advisory.

It was discovered that Kerberos incorrectly handled GSS message tokens where an unwrapped token could appear to be truncated. An attacker could possibly use this issue to cause a denial of service.
(CVE-2024-37370)

It was discovered that Kerberos incorrectly handled GSS message tokens when sent a token with invalid length fields. An attacker could possibly use this issue to cause a denial of service. (CVE-2024-37371)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6947-1

Plugin Details

Severity: High

ID: 205195

File Name: ubuntu_USN-6947-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/8/2024

Updated: 8/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:C/A:C

CVSS Score Source: CVE-2024-37370

CVSS v3

Risk Factor: High

Base Score: 7.4

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:krb5-admin-server, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc, p-cpe:/a:canonical:ubuntu_linux:krb5-kdc-ldap, p-cpe:/a:canonical:ubuntu_linux:krb5-multidev, p-cpe:/a:canonical:ubuntu_linux:krb5-pkinit, p-cpe:/a:canonical:ubuntu_linux:krb5-user, p-cpe:/a:canonical:ubuntu_linux:libgssapi-krb5-2, p-cpe:/a:canonical:ubuntu_linux:libgssrpc4, p-cpe:/a:canonical:ubuntu_linux:libk5crypto3, p-cpe:/a:canonical:ubuntu_linux:libkrb5-3, p-cpe:/a:canonical:ubuntu_linux:libkrb5-dev, p-cpe:/a:canonical:ubuntu_linux:libkrb5support0, p-cpe:/a:canonical:ubuntu_linux:krb5-otp, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit9, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit8, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit9, p-cpe:/a:canonical:ubuntu_linux:libkdb5-7, p-cpe:/a:canonical:ubuntu_linux:libkrad0, p-cpe:/a:canonical:ubuntu_linux:krb5-k5tls, p-cpe:/a:canonical:ubuntu_linux:libkdb5-8, p-cpe:/a:canonical:ubuntu_linux:krb5-gss-samples, p-cpe:/a:canonical:ubuntu_linux:krb5-kpropd, p-cpe:/a:canonical:ubuntu_linux:krb5-locales, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit11, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit11, p-cpe:/a:canonical:ubuntu_linux:libkdb5-9, p-cpe:/a:canonical:ubuntu_linux:libkrad-dev, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libkadm5clnt-mit12, p-cpe:/a:canonical:ubuntu_linux:libkadm5srv-mit12, p-cpe:/a:canonical:ubuntu_linux:libkdb5-10, cpe:/o:canonical:ubuntu_linux:24.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libgssrpc4t64, p-cpe:/a:canonical:ubuntu_linux:libkdb5-10t64

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 8/8/2024

Vulnerability Publication Date: 6/28/2024

Reference Information

CVE: CVE-2024-37370, CVE-2024-37371

USN: 6947-1