Vulnerabilities > CVE-2018-20217 - Reachable Assertion vulnerability in multiple products

047910
CVSS 5.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
high complexity
mit
debian
CWE-617
nessus

Summary

A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.

Vulnerable Configurations

Part Description Count
Application
Mit
101
OS
Debian
2

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0111-1.NASL
    descriptionThis update for krb5 fixes the following issues : Security issue fixed : CVE-2018-20217: Fixed an assertion issue with older encryption types (bsc#1120489) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-18
    plugin id121241
    published2019-01-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121241
    titleSUSE SLED12 / SLES12 Security Update : krb5 (SUSE-SU-2019:0111-1)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2019-3_0-0020_KRB5.NASL
    descriptionAn update of the krb5 package has been released.
    last seen2020-06-01
    modified2020-06-02
    plugin id126183
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126183
    titlePhoton OS 3.0: Krb5 PHSA-2019-3.0-0020
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1467.NASL
    descriptionAccording to the versions of the krb5 packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.(CVE-2017-11462) - A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-16
    plugin id135629
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135629
    titleEulerOS Virtualization 3.0.2.2 : krb5 (EulerOS-SA-2020-1467)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-63.NASL
    descriptionThis update for krb5 fixes the following issues : Security issue fixed : - CVE-2018-20217: Fixed an assertion issue with older encryption types (bsc#1120489) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-03-18
    modified2019-01-22
    plugin id121287
    published2019-01-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121287
    titleopenSUSE Security Update : krb5 (openSUSE-2019-63)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2532.NASL
    descriptionAccording to the version of the krb5 packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-09
    plugin id131806
    published2019-12-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131806
    titleEulerOS 2.0 SP5 : krb5 (EulerOS-SA-2019-2532)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-AC7E19B0C8.NASL
    descriptionImprove memset hygiene in one location. ---- Fix low-severity CVE-2018-20217 (an authenticated user who can obtain a TGT using an older encryption type (DES, DES3, or RC4) can cause an assertion failure in the KDC by sending an S4U2Self request.) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-11
    plugin id121083
    published2019-01-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121083
    titleFedora 28 : krb5 (2019-ac7e19b0c8)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-7DB7CCDA4D.NASL
    descriptionFix low-severity CVE-2018-20217 (an authenticated user who can obtain a TGT using an older encryption type (DES, DES3, or RC4) can cause an assertion failure in the KDC by sending an S4U2Self request.) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120564
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120564
    titleFedora 29 : krb5 (2018-7db7ccda4d)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2600.NASL
    descriptionAccording to the version of the krb5 packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-18
    plugin id132135
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132135
    titleEulerOS 2.0 SP3 : krb5 (EulerOS-SA-2019-2600)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-85.NASL
    descriptionThis update for krb5 fixes the following security issue : - CVE-2018-20217: Fixed an assertion issue with older encryption types (bsc#1120489) This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-03-18
    modified2019-01-28
    plugin id121412
    published2019-01-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121412
    titleopenSUSE Security Update : krb5 (openSUSE-2019-85)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2378.NASL
    descriptionAccording to the version of the krb5 packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-10
    plugin id131870
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131870
    titleEulerOS 2.0 SP2 : krb5 (EulerOS-SA-2019-2378)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0113-1.NASL
    descriptionThis update for krb5 fixes the following issues : Security issue fixed : CVE-2018-20217: Fixed an assertion issue with older encryption types (bsc#1120489) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-18
    plugin id121243
    published2019-01-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121243
    titleSUSE SLES12 Security Update : krb5 (SUSE-SU-2019:0113-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1643.NASL
    descriptionkrb5, a MIT Kerberos implementation, had several flaws in LDAP DN checking, which could be used to circumvent a DN containership check by supplying special parameters to some calls. Further an attacker could crash the KDC by making S4U2Self requests. For Debian 8
    last seen2020-03-17
    modified2019-01-28
    plugin id121399
    published2019-01-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121399
    titleDebian DLA-1643-1 : krb5 security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1192.NASL
    descriptionAccording to the versions of the krb5 packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.(CVE-2017-11462) - A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-13
    plugin id134481
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134481
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : krb5 (EulerOS-SA-2020-1192)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2019-1_0-0239_KRB5.NASL
    descriptionAn update of the krb5 package has been released.
    last seen2020-06-01
    modified2020-06-02
    plugin id126187
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126187
    titlePhoton OS 1.0: Krb5 PHSA-2019-1.0-0239
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2019-2_0-0164_KRB5.NASL
    descriptionAn update of the krb5 package has been released.
    last seen2020-06-01
    modified2020-06-02
    plugin id126181
    published2019-06-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126181
    titlePhoton OS 2.0: Krb5 PHSA-2019-2.0-0164
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2020-1374.NASL
    descriptionA Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.(CVE-2018-20217)
    last seen2020-06-10
    modified2020-06-04
    plugin id137097
    published2020-06-04
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/137097
    titleAmazon Linux AMI : krb5 (ALAS-2020-1374)

Redhat

advisories
bugzilla
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentkrb5-devel is earlier than 0:1.15.1-37.el7_7.2
          ovaloval:com.redhat.rhba:tst:20192599001
        • commentkrb5-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192599002
      • AND
        • commentkrb5-server-ldap is earlier than 0:1.15.1-37.el7_7.2
          ovaloval:com.redhat.rhba:tst:20192599003
        • commentkrb5-server-ldap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192599004
      • AND
        • commentkrb5-server is earlier than 0:1.15.1-37.el7_7.2
          ovaloval:com.redhat.rhba:tst:20192599005
        • commentkrb5-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192599006
      • AND
        • commentkrb5-workstation is earlier than 0:1.15.1-37.el7_7.2
          ovaloval:com.redhat.rhba:tst:20192599007
        • commentkrb5-workstation is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192599008
      • AND
        • commentlibkadm5 is earlier than 0:1.15.1-37.el7_7.2
          ovaloval:com.redhat.rhba:tst:20192599009
        • commentlibkadm5 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192599010
      • AND
        • commentkrb5-pkinit is earlier than 0:1.15.1-37.el7_7.2
          ovaloval:com.redhat.rhba:tst:20192599011
        • commentkrb5-pkinit is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192599012
      • AND
        • commentkrb5-libs is earlier than 0:1.15.1-37.el7_7.2
          ovaloval:com.redhat.rhba:tst:20192599013
        • commentkrb5-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20192599014
rhsa
idRHBA-2019:2599
released2019-09-04
severityNone
titleRHBA-2019:2599: krb5 bug fix update (None)
rpms
  • krb5-debuginfo-0:1.15.1-37.el7_7.2
  • krb5-devel-0:1.15.1-37.el7_7.2
  • krb5-libs-0:1.15.1-37.el7_7.2
  • krb5-pkinit-0:1.15.1-37.el7_7.2
  • krb5-server-0:1.15.1-37.el7_7.2
  • krb5-server-ldap-0:1.15.1-37.el7_7.2
  • krb5-workstation-0:1.15.1-37.el7_7.2
  • libkadm5-0:1.15.1-37.el7_7.2