All Vulnerability Reports

USN-5766-1: Heimdal vulnerability


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

It was discovered that Heimdal did not properly manage memory when normalizing Unicode. An attacker could possibly use this issue to cause a denial of service. Update Instructions: Run `sudo pro fix USN-5766-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libhcrypto4-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libwind0-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libroken18-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libgssapi3-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 heimdal-kcm - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libhdb9-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libasn1-8-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libsl0-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libkadm5clnt7-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 heimdal-kdc - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libkdc2-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 heimdal-servers - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libheimntlm0-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 heimdal-docs - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libheimbase1-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libkrb5-26-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libotp0-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 heimdal-dev - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libkafs0-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libhx509-5-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 heimdal-multidev - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 libkadm5srv8-heimdal - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 heimdal-clients - 1.7~git20150920+dfsg-4ubuntu1.16.04.1+esm2 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2022-41916

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Platform Automation Toolkit
    • 4.4.x versions prior to 4.4.30
    • 5.0.x versions prior to 5.0.23
  • Tanzu Greenplum for Kubernetes
    • All versions prior to 2.0.0
  • Isolation Segment
    • 2.11.x versions prior to 2.11.25, or later versions with Xenial Stemcells prior to 621.376
    • 2.12.x versions prior to 2.12.15, or later versions with Xenial Stemcells prior to 621.376
    • 2.13.x versions prior to 2.13.10, or later versions with Xenial Stemcells prior to 621.376
    • 3.0.x versions prior to 3.0.7
  • Operations Manager
    • 2.10.x versions prior to 2.10.52
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.31, or later versions with Xenial Stemcells prior to 621.376
    • 2.12.x versions prior to 2.12.20, or later versions with Xenial Stemcells prior to 621.376
    • 2.13.x versions prior to 2.13.13, or later versions with Xenial Stemcells prior to 621.376
    • 3.0.x versions prior to 3.0.7

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.4.30
    • 5.0.23
    • 5.1.0
  • Tanzu Greenplum for Kubernetes
    • 2.0.0
  • Isolation Segment
    • 2.11.25, and upgrade Xenial Stemcells to 621.376 or greater
    • 2.12.15, and upgrade Xenial Stemcells to 621.376 or greater
    • 2.13.10, and upgrade Xenial Stemcells to 621.376 or greater
    • 3.0.7
    • 4.0.0+LTS-T
  • Operations Manager
    • 2.10.52
  • VMware Tanzu Application Service for VMs
    • 2.11.31, and upgrade Xenial Stemcells to 621.376 or greater
    • 2.12.20, and upgrade Xenial Stemcells to 621.376 or greater
    • 2.13.13, and upgrade Xenial Stemcells to 621.376 or greater
    • 3.0.7
    • 4.0.0+LTS-T

References

History

2023-05-11: Initial vulnerability report published.