CVE-2022-42898

NameCVE-2022-42898
DescriptionPAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3206-1, DLA-3213-1, DSA-5286-1, DSA-5287-1
Debian Bugs1024187, 1024267

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
heimdal (PTS)buster7.5.0+dfsg-3vulnerable
buster (security)7.5.0+dfsg-3+deb10u2fixed
bullseye (security), bullseye7.7.0+dfsg-2+deb11u3fixed
bookworm7.8.git20221117.28daf24+dfsg-2fixed
trixie7.8.git20221117.28daf24+dfsg-4fixed
sid7.8.git20221117.28daf24+dfsg-5fixed
krb5 (PTS)buster1.17-3+deb10u4vulnerable
buster (security)1.17-3+deb10u6fixed
bullseye1.18.3-6+deb11u4fixed
bullseye (security)1.18.3-6+deb11u3fixed
bookworm1.20.1-2+deb12u1fixed
trixie1.20.1-5fixed
sid1.20.1-6fixed
samba (PTS)buster2:4.9.5+dfsg-5+deb10u3vulnerable
buster (security)2:4.9.5+dfsg-5+deb10u4vulnerable
bullseye2:4.13.13+dfsg-1~deb11u5vulnerable
bullseye (security)2:4.13.13+dfsg-1~deb11u6vulnerable
bookworm, bookworm (security)2:4.17.12+dfsg-0+deb12u1fixed
trixie2:4.19.5+dfsg-1fixed
sid2:4.19.5+dfsg-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
heimdalsourcebuster7.5.0+dfsg-3+deb10u1DLA-3206-1
heimdalsourcebullseye7.7.0+dfsg-2+deb11u2DSA-5287-1
heimdalsource(unstable)7.8.git20221115.a6cf945+dfsg-11024187
krb5sourcebuster1.17-3+deb10u5DLA-3213-1
krb5sourcebullseye1.18.3-6+deb11u3DSA-5286-1
krb5source(unstable)1.20.1-11024267
sambasource(unstable)2:4.17.3+dfsg-1

Notes

[bullseye] - samba <ignored> (Domain controller functionality is EOLed, see DSA DSA-5477-1)
[buster] - samba <ignored> (Domain controller functionality is EOLed, see DSA-5015-1)
https://www.samba.org/samba/security/CVE-2022-42898.html
https://bugzilla.samba.org/show_bug.cgi?id=15203
samba: only exploitable in 32-bit systems, according to upstream advisory
MIT-krb5: https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583 (master)
MIT-krb5: https://github.com/krb5/krb5/commit/b99de751dd35360c0fccac74a40f4a60dbf1ceea (krb5-1.20.1-final)
MIT-krb5: https://github.com/krb5/krb5/commit/4e661f0085ec5f969c76c0896a34322c6c432de4 (krb5-1.19.4-final)
https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c
Heimdal: https://github.com/heimdal/heimdal/commit/0c56257bdac80da015878fffdb0f8a42b8d73246 (heimdal-7.7.1)
Heimdal regression: https://github.com/heimdal/heimdal/pull/1025
possible samba 4.13,4.15 regression: https://bugzilla.samba.org/show_bug.cgi?id=15243
and https://bugs.launchpad.net/ubuntu/+source/samba/+bug/2003867

Search for package or bug name: Reporting problems