9.8
CRITICAL
CVE-2020-10595
PAM-KRB5 Remote Code Execution Buffer Overflow
Description

pam-krb5 before 4.9 has a buffer overflow that might cause remote code execution in situations involving supplemental prompting by a Kerberos library. It may overflow a buffer provided by the underlying Kerberos library by a single '\0' byte if an attacker responds to a prompt with an answer of a carefully chosen length. The effect may range from heap corruption to stack corruption depending on the structure of the underlying Kerberos library, with unknown effects but possibly including code execution. This code path is not used for normal authentication, but only when the Kerberos library does supplemental prompting, such as with PKINIT or when using the non-standard no_prompt PAM configuration option.

INFO

Published Date :

March 31, 2020, 1:15 p.m.

Last Modified :

April 4, 2020, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-10595 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Pam-krb5_project pam-krb5
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10595.

URL Resource
http://www.openwall.com/lists/oss-security/2020/03/31/1 Mailing List Patch Third Party Advisory
https://github.com/rra/pam-krb5/commit/e7879e27a37119fad4faf133a9f70bdcdc75d760 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/04/msg00000.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4314-1/
https://www.debian.org/security/2020/dsa-4648 Third Party Advisory
https://www.eyrie.org/~eagle/software/pam-krb5/security/2020-03-30.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10595 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10595 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 06, 2020

    Action Type Old Value New Value
    Added Reference https://www.eyrie.org/~eagle/software/pam-krb5/security/2020-03-30.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4314-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/03/31/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/03/31/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://github.com/rra/pam-krb5/commit/e7879e27a37119fad4faf133a9f70bdcdc75d760 No Types Assigned https://github.com/rra/pam-krb5/commit/e7879e27a37119fad4faf133a9f70bdcdc75d760 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/04/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/04/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4648 No Types Assigned https://www.debian.org/security/2020/dsa-4648 Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:pam-krb5_project:pam-krb5:*:*:*:*:*:*:*:* versions up to (excluding) 4.9
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/04/msg00000.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4648 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10595 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.30 }} 0.51%

score

0.92063

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability