CWE
287 303
Advisory Published
Updated

CVE-2023-3326

First published: Thu Jun 22 2023(Updated: )

pam_krb5 authenticates a user by essentially running kinit with the password, getting a ticket-granting ticket (tgt) from the Kerberos KDC (Key Distribution Center) over the network, as a way to verify the password. However, if a keytab is not provisioned on the system, pam_krb5 has no way to validate the response from the KDC, and essentially trusts the tgt provided over the network as being valid. In a non-default FreeBSD installation that leverages pam_krb5 for authentication and does not have a keytab provisioned, an attacker that is able to control both the password and the KDC responses can return a valid tgt, allowing authentication to occur for any user on the system.

Credit: secteam@freebsd.org secteam@freebsd.org

Affected SoftwareAffected VersionHow to fix
FreeBSD FreeBSD<12.4
FreeBSD FreeBSD>=13.0<13.1
FreeBSD FreeBSD=12.4
FreeBSD FreeBSD=12.4-p1
FreeBSD FreeBSD=12.4-p2
FreeBSD FreeBSD=12.4-rc2-p1
FreeBSD FreeBSD=12.4-rc2-p2
FreeBSD FreeBSD=13.1
FreeBSD FreeBSD=13.1-b1-p1
FreeBSD FreeBSD=13.1-b2-p2
FreeBSD FreeBSD=13.1-p1
FreeBSD FreeBSD=13.1-p2
FreeBSD FreeBSD=13.1-p3
FreeBSD FreeBSD=13.1-p4
FreeBSD FreeBSD=13.1-p5
FreeBSD FreeBSD=13.1-p6
FreeBSD FreeBSD=13.1-p7
FreeBSD FreeBSD=13.1-rc1-p1
FreeBSD FreeBSD=13.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-3326?

    CVE-2023-3326 is a vulnerability in the pam_krb5 authentication module that allows unauthenticated users to gain unauthorized access to a system.

  • How does the pam_krb5 vulnerability work?

    The pam_krb5 vulnerability allows an attacker to authenticate as any user without providing a valid password by exploiting a flaw in the Kerberos authentication process.

  • Which software versions are affected by CVE-2023-3326?

    CVE-2023-3326 affects FreeBSD versions 12.4 up to but not including 13.2.

  • What is the severity of CVE-2023-3326?

    CVE-2023-3326 has a severity rating of 9.8 out of 10, indicating a critical vulnerability.

  • How can I fix the pam_krb5 vulnerability?

    To fix the pam_krb5 vulnerability, it is recommended to update to a patched version of FreeBSD.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203