Skip to content
This repository has been archived by the owner on Oct 10, 2023. It is now read-only.

0.328.0

Compare
Choose a tag to compare
@cf-buildpacks-eng cf-buildpacks-eng released this 13 Oct 21:44
· 41 commits to main since this release

Notably, this release addresses:

USN-5675-1 USN-5675-1: Heimdal vulnerabilities:

  • CVE-2018-16860: A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.
  • CVE-2019-12098: In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in lib/krb5/init_creds_pw.c.
  • CVE-2021-3671: A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.
  • CVE-2022-3116: A flawed logical condition in lib/gssapi/spnego/accept_sec_context.c allows a malicious actor to remotely trigger a NULL pointer dereference using a crafted negTokenInit token.
  • CVE-2018-16860: A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.
  • CVE-2022-3116: A flawed logical condition in lib/gssapi/spnego/accept_sec_context.c allows a malicious actor to remotely trigger a NULL pointer dereference using a crafted negTokenInit token.
  • CVE-2019-12098: In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in lib/krb5/init_creds_pw.c.
  • CVE-2021-3671: A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.

USN-5673-1 USN-5673-1: unzip vulnerabilities:

  • CVE-2021-4217: A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
  • CVE-2022-0530: A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
  • CVE-2022-0529: A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
  • CVE-2021-4217: A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
  • CVE-2022-0530: A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
  • https://launchpad.net/bugs/1957077: SIGSEGV during processing of unicode string

USN-5672-1 USN-5672-1: GMP vulnerability:

  • CVE-2021-43618: GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms.
-ii  libasn1-8-heimdal:amd64    7.5.0+dfsg-1            amd64  Heimdal Kerberos - ASN.1 library
+ii  libasn1-8-heimdal:amd64    7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - ASN.1 library
-ii  libgmp-dev:amd64           2:6.1.2+dfsg-2          amd64  Multiprecision arithmetic library developers tools
-ii  libgmp10:amd64             2:6.1.2+dfsg-2          amd64  Multiprecision arithmetic library
-ii  libgmpxx4ldbl:amd64        2:6.1.2+dfsg-2          amd64  Multiprecision arithmetic library (C++ bindings)
+ii  libgmp-dev:amd64           2:6.1.2+dfsg-2ubuntu0.1 amd64  Multiprecision arithmetic library developers tools
+ii  libgmp10:amd64             2:6.1.2+dfsg-2ubuntu0.1 amd64  Multiprecision arithmetic library
+ii  libgmpxx4ldbl:amd64        2:6.1.2+dfsg-2ubuntu0.1 amd64  Multiprecision arithmetic library (C++ bindings)
-ii  libgssapi3-heimdal:amd64   7.5.0+dfsg-1            amd64  Heimdal Kerberos - GSSAPI support library
+ii  libgssapi3-heimdal:amd64   7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - GSSAPI support library
-ii  libhcrypto4-heimdal:amd64  7.5.0+dfsg-1            amd64  Heimdal Kerberos - crypto library
-ii  libheimbase1-heimdal:amd64 7.5.0+dfsg-1            amd64  Heimdal Kerberos - Base library
-ii  libheimntlm0-heimdal:amd64 7.5.0+dfsg-1            amd64  Heimdal Kerberos - NTLM support library
+ii  libhcrypto4-heimdal:amd64  7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - crypto library
+ii  libheimbase1-heimdal:amd64 7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - Base library
+ii  libheimntlm0-heimdal:amd64 7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - NTLM support library
-ii  libhx509-5-heimdal:amd64   7.5.0+dfsg-1            amd64  Heimdal Kerberos - X509 support library
+ii  libhx509-5-heimdal:amd64   7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - X509 support library
-ii  libkrb5-26-heimdal:amd64   7.5.0+dfsg-1            amd64  Heimdal Kerberos - libraries
+ii  libkrb5-26-heimdal:amd64   7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - libraries
-ii  libroken18-heimdal:amd64   7.5.0+dfsg-1            amd64  Heimdal Kerberos - roken support library
+ii  libroken18-heimdal:amd64   7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - roken support library
-ii  libwind0-heimdal:amd64     7.5.0+dfsg-1            amd64  Heimdal Kerberos - stringprep implementation
+ii  libwind0-heimdal:amd64     7.5.0+dfsg-1ubuntu0.1   amd64  Heimdal Kerberos - stringprep implementation
-ii  linux-libc-dev:amd64       4.15.0-193.204          amd64  Linux Kernel Headers for development
+ii  linux-libc-dev:amd64       4.15.0-194.205          amd64  Linux Kernel Headers for development
-ii  unzip                      6.0-21ubuntu1.1         amd64  De-archiver for .zip files
+ii  unzip                      6.0-21ubuntu1.2         amd64  De-archiver for .zip files