Arch Linux Security Advisory ASA-202004-5
========================================
Severity: Medium
Date    : 2020-04-01
CVE-ID  : CVE-2020-10595
Package : pam-krb5
Type    : arbitrary code execution
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1119

Summary
======
The package pam-krb5 before version 4.9-1 is vulnerable to arbitrary
code execution.

Resolution
=========
Upgrade to 4.9-1.

# pacman -Syu "pam-krb5>=4.9-1"

The problem has been fixed upstream in version 4.9.

Workaround
=========
None.

Description
==========
pam-krb5 before 4.9 has a buffer overflow that might cause remote code
execution in situations involving supplemental prompting by a Kerberos
library. It may overflow a buffer provided by the underlying Kerberos
library by a single '\0' byte if an attacker responds to a prompt with
an answer of a carefully chosen length. The effect may range from heap
corruption to stack corruption depending on the structure of the
underlying Kerberos library, with unknown effects but possibly
including code execution.
This code path is not used for normal authentication, but only when the
Kerberos library does supplemental prompting, such as with PKINIT or
when using the non-standard no_prompt PAM configuration option.

Impact
=====
A remote attacker is able to execute arbitrary code on the affected
host.

References
=========
https://mailman.mit.edu/pipermail/kerberos/2020-March/022444.html
https://www.openwall.com/lists/oss-security/2020/03/31/1
https://www.eyrie.org/~eagle/software/pam-krb5/security/2020-03-30.html
https://github.com/rra/pam-krb5/commit/b57c2ee992ae2309e7866e89caef2a4870722435
https://security.archlinux.org/CVE-2020-10595

ArchLinux: 202004-5: pam-krb5: arbitrary code execution

April 1, 2020

Summary

pam-krb5 before 4.9 has a buffer overflow that might cause remote code execution in situations involving supplemental prompting by a Kerberos library. It may overflow a buffer provided by the underlying Kerberos library by a single '\0' byte if an attacker responds to a prompt with an answer of a carefully chosen length. The effect may range from heap corruption to stack corruption depending on the structure of the underlying Kerberos library, with unknown effects but possibly including code execution. This code path is not used for normal authentication, but only when the Kerberos library does supplemental prompting, such as with PKINIT or when using the non-standard no_prompt PAM configuration option.

Resolution

Upgrade to 4.9-1. # pacman -Syu "pam-krb5>=4.9-1"
The problem has been fixed upstream in version 4.9.

References

https://mailman.mit.edu/pipermail/kerberos/2020-March/022444.html https://www.openwall.com/lists/oss-security/2020/03/31/1 https://www.eyrie.org/~eagle/software/pam-krb5/security/2020-03-30.html https://github.com/rra/pam-krb5/commit/b57c2ee992ae2309e7866e89caef2a4870722435 https://security.archlinux.org/CVE-2020-10595

Severity
Package : pam-krb5
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1119

Workaround

None.

Related News