Debian DSA-5286-1 : krb5 - security update

high Nessus Plugin ID 168002

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5286 advisory.

- The Kerberos libraries used by Samba provide a mechanism for authenticating a user or service by means of tickets that can contain Privilege Attribute Certificates (PACs). Both the Heimdal and MIT Kerberos libraries, and so the embedded Heimdal shipped by Samba suffer from an integer multiplication overflow when calculating how many bytes to allocate for a buffer for the parsed PAC. On a 32-bit system an overflow allows placement of 16-byte chunks of entirely attacker- controlled data. (Because the user's control over this calculation is limited to an unsigned 32-bit value, 64-bit systems are not impacted).
The server most vulnerable is the KDC, as it will parse an attacker-controlled PAC in the S4U2Proxy handler. The secondary risk is to Kerberos-enabled file server installations in a non-AD realm. A non-AD Heimdal KDC controlling such a realm may pass on an attacker-controlled PAC within the service ticket.
(CVE-2022-42898)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the krb5 packages.

For the stable distribution (bullseye), this problem has been fixed in version 1.18.3-6+deb11u3.

See Also

https://security-tracker.debian.org/tracker/CVE-2022-42898

https://packages.debian.org/source/bullseye/krb5

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024267

https://security-tracker.debian.org/tracker/source-package/krb5

https://www.debian.org/security/2022/dsa-5286

Plugin Details

Severity: High

ID: 168002

File Name: debian_DSA-5286.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/19/2022

Updated: 10/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42898

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:krb5-admin-server, p-cpe:/a:debian:debian_linux:krb5-doc, p-cpe:/a:debian:debian_linux:krb5-gss-samples, p-cpe:/a:debian:debian_linux:krb5-k5tls, p-cpe:/a:debian:debian_linux:krb5-kdc, p-cpe:/a:debian:debian_linux:krb5-kdc-ldap, p-cpe:/a:debian:debian_linux:krb5-kpropd, p-cpe:/a:debian:debian_linux:krb5-locales, p-cpe:/a:debian:debian_linux:krb5-multidev, p-cpe:/a:debian:debian_linux:krb5-otp, p-cpe:/a:debian:debian_linux:krb5-pkinit, p-cpe:/a:debian:debian_linux:krb5-user, p-cpe:/a:debian:debian_linux:libgssapi-krb5-2, p-cpe:/a:debian:debian_linux:libgssrpc4, p-cpe:/a:debian:debian_linux:libk5crypto3, p-cpe:/a:debian:debian_linux:libkadm5clnt-mit12, p-cpe:/a:debian:debian_linux:libkadm5srv-mit12, p-cpe:/a:debian:debian_linux:libkdb5-10, p-cpe:/a:debian:debian_linux:libkrad-dev, p-cpe:/a:debian:debian_linux:libkrad0, p-cpe:/a:debian:debian_linux:libkrb5-3, p-cpe:/a:debian:debian_linux:libkrb5-dbg, p-cpe:/a:debian:debian_linux:libkrb5-dev, p-cpe:/a:debian:debian_linux:libkrb5support0, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/19/2022

Vulnerability Publication Date: 11/15/2022

Reference Information

CVE: CVE-2022-42898