Executive Summary

Informations
Name CVE-2022-45142 First vendor Publication 2023-03-06
Vendor Cve Last vendor Modification 2023-10-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The fix for CVE-2022-3437 included changing memcmp to be constant time and a workaround for a compiler bug by adding "!= 0" comparisons to the result of memcmp. When these patches were backported to the heimdal-7.7.1 and heimdal-7.8.0 branches (and possibly other branches) a logic inversion sneaked in causing the validation of message integrity codes in gssapi/arcfour to be inverted.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45142

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-354 Improper Validation of Integrity Check Value

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202310-06
MISC https://www.openwall.com/lists/oss-security/2023/02/08/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-10-08 13:27:46
  • Multiple Updates
2023-03-14 00:27:18
  • Multiple Updates
2023-03-07 17:27:22
  • Multiple Updates
2023-03-07 05:27:14
  • First insertion