Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-3326

Published: 22 June 2023

pam_krb5 authenticates a user by essentially running kinit with the password, getting a ticket-granting ticket (tgt) from the Kerberos KDC (Key Distribution Center) over the network, as a way to verify the password. However, if a keytab is not provisioned on the system, pam_krb5 has no way to validate the response from the KDC, and essentially trusts the tgt provided over the network as being valid. In a non-default FreeBSD installation that leverages pam_krb5 for authentication and does not have a keytab provisioned, an attacker that is able to control both the password and the KDC responses can return a valid tgt, allowing authentication to occur for any user on the system.

Notes

AuthorNote
mdeslaur
per the comments on the oss-sec post, "pam_krb5 and sssd-krb5
are both affected by the same attack, but they have always been
_documented_ to be affected". See the "verify_ap_req_nofail"
option in the man page.

Deferring this CVE to see if a fix will be available, or if
this isn't something that will ever get a fix because it works
as documented.

Mitigation

Per the documentation, set verify_ap_req_nofail to true in the
[libdefaults] section of /etc/krb5.conf.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libpam-krb5
Launchpad, Ubuntu, Debian
bionic Deferred
(2024-04-22)
focal Deferred
(2024-04-22)
jammy Deferred
(2024-04-22)
kinetic Ignored
(end of life, was deferred [2024-04-22])
lunar Ignored
(end of life, was deferred [2024-04-22])
mantic Deferred
(2024-04-22)
noble Deferred
(2024-04-22)
trusty Deferred
(2024-04-22)
upstream Needs triage

xenial Deferred
(2024-04-22)
sssd
Launchpad, Ubuntu, Debian
bionic Deferred
(2024-04-22)
focal Deferred
(2024-04-22)
jammy Deferred
(2024-04-22)
kinetic Ignored
(end of life, was deferred [2024-04-22])
lunar Ignored
(end of life, was deferred [2024-04-22])
mantic Deferred
(2024-04-22)
noble Deferred
(2024-04-22)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Deferred
(2024-04-22)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H