Rapid7 Vulnerability & Exploit Database

Ubuntu: USN-4635-1 (CVE-2020-28196): Kerberos vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: USN-4635-1 (CVE-2020-28196): Kerberos vulnerability

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
11/06/2020
Created
03/11/2021
Added
03/09/2021
Modified
03/22/2023

Description

MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit.

Solution(s)

  • ubuntu-upgrade-krb5-admin-server
  • ubuntu-upgrade-krb5-k5tls
  • ubuntu-upgrade-krb5-kdc
  • ubuntu-upgrade-krb5-kdc-ldap
  • ubuntu-upgrade-krb5-kpropd
  • ubuntu-upgrade-krb5-locales
  • ubuntu-upgrade-krb5-multidev
  • ubuntu-upgrade-krb5-otp
  • ubuntu-upgrade-krb5-pkinit
  • ubuntu-upgrade-krb5-user
  • ubuntu-upgrade-libgssapi-krb5-2
  • ubuntu-upgrade-libgssrpc4
  • ubuntu-upgrade-libk5crypto3
  • ubuntu-upgrade-libkadm5clnt-mit11
  • ubuntu-upgrade-libkadm5clnt-mit9
  • ubuntu-upgrade-libkadm5srv-mit11
  • ubuntu-upgrade-libkadm5srv-mit8
  • ubuntu-upgrade-libkadm5srv-mit9
  • ubuntu-upgrade-libkdb5-7
  • ubuntu-upgrade-libkdb5-8
  • ubuntu-upgrade-libkdb5-9
  • ubuntu-upgrade-libkrad0
  • ubuntu-upgrade-libkrb5-3
  • ubuntu-upgrade-libkrb5support0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;