-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1153
                        libpam-krb5 security update
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libpam-krb5
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10595  

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4648

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libpam-krb5 check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4648-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
March 31, 2020                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libpam-krb5
CVE ID         : CVE-2020-10595

Russ Allbery discovered a buffer overflow in the PAM module for MIT
Kerberos, which could result in denial of service or potentially the
execution of arbitrary code.

For the oldstable distribution (stretch), this problem has been fixed
in version 4.7-4+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 4.8-2+deb10u1.

We recommend that you upgrade your libpam-krb5 packages.

For the detailed security status of libpam-krb5 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libpam-krb5

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl6DfuQACgkQEMKTtsN8
TjZmFRAAtf9AXNuHXzipivbcu7KVyIYjTgYdJxN5ENzPUWepfM0yJodNsgJfDo81
Hv8ZmQGcl5VeBemyEw2wW0u8QyCWHNjSSA0ZwsRQY07mXqQnRVKfqZxUUOdiB224
hiFppOJfcW/cvdlODhp7DtWdm7KkUTuvYAYZ8xIxerN+y7TcmuVQSJw5xM20jPn5
1VKZXD0w/dgz2hGBgSVYYlIEJfZEbZQXPMqAlJu17od47ItXO2ssSGSuVaN9ERse
mBRqid2h6Vj+dGfh2naD7WhdEbMIesvdHzwUd6OdHKqm5KvPXpOcohymYLJ5Z7yV
ZPSQsFEkJQTCWvIeRkMV1BrDCSYFX/B8Y+K+RLxQo0NGyvyrkVbxWV2ap+JuzDOS
skbjRHo3EXfwXwHVvnYVg6WT+NH11vt3eZlhLlEEQfLzU1XToSNt/VkzgIPGXoBo
ImZsRtyghcf+jz6FAOFOECAuQGCwvVrW7CQQlnhKcPWjHVnCd67CkMT2k2DLG7z1
xjGvj0M43cSz0fE06SU19kzz3cS3An8t2jxEQ8l6dvrQTyj3Gdyu9lYVBYi5wz3r
HUbTrNxxXMZFDUWkTyeHG71NvGCMmUZy5hb0KD/v2hWmtM4Vv9osW4iJ7hkSmZwx
nQO4hetiQC6U5fOzwc3YfhvmJCripUoqvZERQ2QQ+5v/UJTVaTk=
=6pOX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tp2+
-----END PGP SIGNATURE-----