CVE-2023-3326

NameCVE-2023-3326
Descriptionpam_krb5 authenticates a user by essentially running kinit with the password, getting a ticket-granting ticket (tgt) from the Kerberos KDC (Key Distribution Center) over the network, as a way to verify the password. However, if a keytab is not provisioned on the system, pam_krb5 has no way to validate the response from the KDC, and essentially trusts the tgt provided over the network as being valid. In a non-default FreeBSD installation that leverages pam_krb5 for authentication and does not have a keytab provisioned, an attacker that is able to control both the password and the KDC responses can return a valid tgt, allowing authentication to occur for any user on the system.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libpam-krb5 (PTS)buster, buster (security)4.8-2+deb10u1vulnerable
bullseye4.9-2vulnerable
sid, trixie, bookworm4.11-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libpam-krb5source(unstable)(unfixed)unimportant

Notes

Documented shortcoming of Linux pam-krb
https://www.openwall.com/lists/oss-security/2023/06/22/2

Search for package or bug name: Reporting problems