Количество 23
Количество 23

CVE-2022-42898
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

CVE-2022-42898
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

CVE-2022-42898
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

CVE-2022-42898
CVE-2022-42898
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x befo ...

SUSE-SU-2023:0198-1
Security update for krb5

SUSE-SU-2022:4335-1
Security update for krb5

SUSE-SU-2022:4167-1
Security update for krb5

SUSE-SU-2022:4155-1
Security update for krb5

SUSE-SU-2022:4153-1
Security update for krb5

RLSA-2022:8638
Important: krb5 security update

RLSA-2022:8637
Important: krb5 security update
ELSA-2023-12104
ELSA-2023-12104: krb5 security update (IMPORTANT)
ELSA-2022-8640
ELSA-2022-8640: krb5 security update (IMPORTANT)
ELSA-2022-8638
ELSA-2022-8638: krb5 security update (IMPORTANT)
ELSA-2022-8637
ELSA-2022-8637: krb5 security update (IMPORTANT)

BDU:2022-06933
Уязвимость параметров PAC (Privileged Attribute Certificate) функции krb5_parse_pac пакетов Heimdal и MIT Kerberos программы сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2022:4154-1
Security update for krb5

openSUSE-SU-2023:0020-1
Security update for libheimdal

openSUSE-SU-2023:0019-1
Security update for libheimdal
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад |
![]() | CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад |
![]() | CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug." | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад |
![]() | CVSS3: 8.8 | 7% Низкий | 8 месяцев назад | |
CVE-2022-42898 PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x befo ... | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0198-1 Security update for krb5 | 7% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4335-1 Security update for krb5 | 7% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4167-1 Security update for krb5 | 7% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4155-1 Security update for krb5 | 7% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:4153-1 Security update for krb5 | 7% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:8638 Important: krb5 security update | 7% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:8637 Important: krb5 security update | 7% Низкий | больше 2 лет назад | |
ELSA-2023-12104 ELSA-2023-12104: krb5 security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8640 ELSA-2022-8640: krb5 security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8638 ELSA-2022-8638: krb5 security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8637 ELSA-2022-8637: krb5 security update (IMPORTANT) | больше 2 лет назад | |||
![]() | BDU:2022-06933 Уязвимость параметров PAC (Privileged Attribute Certificate) функции krb5_parse_pac пакетов Heimdal и MIT Kerberos программы сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.4 | 7% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2022:4154-1 Security update for krb5 | больше 2 лет назад | ||
![]() | openSUSE-SU-2023:0020-1 Security update for libheimdal | больше 2 лет назад | ||
![]() | openSUSE-SU-2023:0019-1 Security update for libheimdal | больше 2 лет назад |
Уязвимостей на страницу