[krbdev.mit.edu #9074] git commit

Greg Hudson via RT rt at krbdev.mit.edu
Tue Nov 15 11:32:15 EST 2022


<URL: https://krbdev.mit.edu/rt/Ticket/Display.html?id=9074 >


Fix integer overflows in PAC parsing

In krb5_parse_pac(), check for buffer counts large enough to threaten
integer overflow in the header length and memory length calculations.
Avoid potential integer overflows when checking the length of each
buffer.  Credit to OSS-Fuzz for discovering one of the issues.

CVE-2022-42898:

In MIT krb5 releases 1.8 and later, an authenticated attacker may be
able to cause a KDC or kadmind process to crash by reading beyond the
bounds of allocated memory, creating a denial of service.  A
privileged attacker may similarly be able to cause a Kerberos or GSS
application service to crash.  On 32-bit platforms, an attacker can
also cause insufficient memory to be allocated for the result,
potentially leading to remote code execution in a KDC, kadmind, or GSS
or Kerberos application server process.  An attacker with the
privileges of a cross-realm KDC may be able to extract secrets from a
KDC process's memory by having them copied into the PAC of a new
ticket.

(cherry picked from commit ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583)

https://github.com/krb5/krb5/commit/b99de751dd35360c0fccac74a40f4a60dbf1ceea
Author: Greg Hudson <ghudson at mit.edu>
Commit: b99de751dd35360c0fccac74a40f4a60dbf1ceea
Branch: krb5-1.20
 src/lib/krb5/krb/pac.c   |  9 +++++++--
 src/lib/krb5/krb/t_pac.c | 18 ++++++++++++++++++
 2 files changed, 25 insertions(+), 2 deletions(-)



More information about the krb5-bugs mailing list