Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-42898 First vendor Publication 2022-12-25
Vendor Cve Last vendor Modification 2023-10-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 93
Application 371

Sources (Detail)

Source Url
CONFIRM https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c
https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583
https://security.netapp.com/advisory/ntap-20230216-0008/
https://security.netapp.com/advisory/ntap-20230223-0001/
https://web.mit.edu/kerberos/krb5-1.19/
https://web.mit.edu/kerberos/krb5-1.20/README-1.20.1.txt
https://www.samba.org/samba/security/CVE-2022-42898.html
GENTOO https://security.gentoo.org/glsa/202309-06
https://security.gentoo.org/glsa/202310-06
MISC https://bugzilla.samba.org/show_bug.cgi?id=15203
https://web.mit.edu/kerberos/advisories/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 02:39:27
  • Multiple Updates
2024-02-01 12:28:12
  • Multiple Updates
2023-10-08 13:27:49
  • Multiple Updates
2023-09-19 09:28:17
  • Multiple Updates
2023-09-05 13:34:16
  • Multiple Updates
2023-09-05 01:27:36
  • Multiple Updates
2023-09-02 13:32:25
  • Multiple Updates
2023-09-02 01:28:01
  • Multiple Updates
2023-08-12 13:39:20
  • Multiple Updates
2023-08-12 01:27:19
  • Multiple Updates
2023-08-11 13:30:07
  • Multiple Updates
2023-08-11 01:28:10
  • Multiple Updates
2023-08-06 13:27:40
  • Multiple Updates
2023-08-06 01:27:00
  • Multiple Updates
2023-08-04 13:28:06
  • Multiple Updates
2023-08-04 01:27:22
  • Multiple Updates
2023-07-14 13:28:05
  • Multiple Updates
2023-07-14 01:27:05
  • Multiple Updates
2023-03-29 02:28:32
  • Multiple Updates
2023-03-28 12:27:10
  • Multiple Updates
2023-02-24 00:27:27
  • Multiple Updates
2023-02-16 17:27:30
  • Multiple Updates
2023-01-06 00:27:15
  • Multiple Updates
2022-12-27 17:27:16
  • Multiple Updates
2022-12-25 13:06:48
  • First insertion