Rapid7 Vulnerability & Exploit Database

FreeBSD: (Multiple Advisories) (CVE-2023-3326): FreeBSD -- Network authentication attack via pam_krb5

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: (Multiple Advisories) (CVE-2023-3326): FreeBSD -- Network authentication attack via pam_krb5

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
06/22/2023
Created
09/05/2023
Added
08/31/2023
Modified
08/31/2023

Description

pam_krb5 authenticates a user by essentially running kinit with the password, getting a ticket-granting ticket (tgt) from the Kerberos KDC (Key Distribution Center) over the network, as a way to verify the password. However, if a keytab is not provisioned on the system, pam_krb5 has no way to validate the response from the KDC, and essentially trusts the tgt provided over the network as being valid. In a non-default FreeBSD installation that leverages pam_krb5 for authentication and does not have a keytab provisioned, an attacker that is able to control both the password and the KDC responses can return a valid tgt, allowing authentication to occur for any user on the system.

Solution(s)

  • freebsd-upgrade-base-12_4-release-p3
  • freebsd-upgrade-base-12_4-release-p4
  • freebsd-upgrade-base-13_1-release-p8
  • freebsd-upgrade-base-13_1-release-p9
  • freebsd-upgrade-base-13_2-release-p1
  • freebsd-upgrade-base-13_2-release-p2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;