Package        : libpam-krb5
Version        : 4.6-3+deb8u1
CVE ID         : CVE-2020-10595


The krb5 PAM module (pam_krb5.so) had a buffer overflow that
might have caused remote code execution in situations
involving supplemental prompting by a Kerberos library.
It might have overflown a buffer provided by the underlying
Kerberos library by a single '\0' byte if an attacker
responded to a prompt with an answer of a carefully chosen
length. The effect may have ranged from heap corruption to
stack corruption depending on the structure of the underlying
Kerberos library, with unknown effects but possibly including
code execution.
This code path had not been used for normal authentication,
but only when the Kerberos library did supplemental prompting,
such as with PKINIT or when using the non-standard no_prompt
PAM configuration option.

For Debian 8 "Jessie", this problem has been fixed in version
4.6-3+deb8u1. The fix was prepared by Mike Gabriel.

We recommend that you upgrade your libpam-krb5 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh

Debian LTS: DLA-2166-1: libpam-krb5 security update

April 1, 2020
The krb5 PAM module (pam_krb5.so) had a buffer overflow that might have caused remote code execution in situations involving supplemental prompting by a Kerberos library

Summary

For Debian 8 "Jessie", this problem has been fixed in version
4.6-3+deb8u1. The fix was prepared by Mike Gabriel.

We recommend that you upgrade your libpam-krb5 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh


Severity
Package : libpam-krb5
Version : 4.6-3+deb8u1
CVE ID : CVE-2020-10595

Related News