8.8
HIGH
CVE-2022-42898
MIT Kerberos 5 Krb5 PAC Integer Overflow Remote Code Execution and Denial of Service
Description

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

INFO

Published Date :

Dec. 25, 2022, 6:15 a.m.

Last Modified :

Oct. 8, 2023, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-42898 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-42898 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samba samba
1 Mit kerberos_5
1 Heimdal_project heimdal

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell Dockerfile

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 9, 2023, 11:49 a.m. This repo has been linked 27 different CVEs too.

None

Shell

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 6, 2023, 11:03 p.m. This repo has been linked 10 different CVEs too.

Base container images for DAWE DMZ Migration Project

Dockerfile Shell

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2022, 3:25 a.m. This repo has been linked 27 different CVEs too.

None

Shell Python

Updated: 1 month, 1 week ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42898 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42898 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 08, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202309-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230223-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230216-0008/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=15203 No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=15203 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c No Types Assigned https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c Third Party Advisory
    Changed Reference Type https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583 No Types Assigned https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583 Patch, Third Party Advisory
    Changed Reference Type https://web.mit.edu/kerberos/advisories/ No Types Assigned https://web.mit.edu/kerberos/advisories/ Vendor Advisory
    Changed Reference Type https://web.mit.edu/kerberos/krb5-1.19/ No Types Assigned https://web.mit.edu/kerberos/krb5-1.19/ Release Notes, Vendor Advisory
    Changed Reference Type https://web.mit.edu/kerberos/krb5-1.20/README-1.20.1.txt No Types Assigned https://web.mit.edu/kerberos/krb5-1.20/README-1.20.1.txt Vendor Advisory
    Changed Reference Type https://www.samba.org/samba/security/CVE-2022-42898.html No Types Assigned https://www.samba.org/samba/security/CVE-2022-42898.html Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* versions from (including) 1.8 up to (excluding) 1.19.4 *cpe:2.3:a:mit:kerberos_5:1.20:-:*:*:*:*:*:* *cpe:2.3:a:mit:kerberos_5:1.20:beta1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:heimdal_project:heimdal:*:*:*:*:*:*:*:* versions up to (excluding) 7.7.1
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.15.12 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.16.0 up to (excluding) 4.16.7 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.17.0 up to (excluding) 4.17.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42898 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-42898 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} 0.15%

score

0.80484

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability