Vulnerability CVE-2020-10595


Published: 2020-03-31

Description:
pam-krb5 before 4.9 has a buffer overflow that might cause remote code execution in situations involving supplemental prompting by a Kerberos library. It may overflow a buffer provided by the underlying Kerberos library by a single '\0' byte if an attacker responds to a prompt with an answer of a carefully chosen length. The effect may range from heap corruption to stack corruption depending on the structure of the underlying Kerberos library, with unknown effects but possibly including code execution. This code path is not used for normal authentication, but only when the Kerberos library does supplemental prompting, such as with PKINIT or when using the non-standard no_prompt PAM configuration option.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pam-krb5 project -> Pam-krb5 
Debian -> Debian linux 

 References:
http://www.openwall.com/lists/oss-security/2020/03/31/1
https://github.com/rra/pam-krb5/commit/e7879e27a37119fad4faf133a9f70bdcdc75d760
https://lists.debian.org/debian-lts-announce/2020/04/msg00000.html
https://usn.ubuntu.com/4314-1/
https://www.debian.org/security/2020/dsa-4648
https://www.eyrie.org/~eagle/software/pam-krb5/security/2020-03-30.html

Copyright 2024, cxsecurity.com

 

Back to Top