Lucene search

K

Linux-pam Security Vulnerabilities

cve
cve

CVE-2024-22365

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks...

5.5CVSS

6.8AI Score

0.0004EPSS

2024-02-06 08:15 AM
47
cve
cve

CVE-2022-28321

The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn't correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-19 10:15 PM
69
6
cve
cve

CVE-2020-27780

A flaw was found in Linux-Pam in versions prior to 1.5.1 in the way it handle empty passwords for non-existing users. When the user doesn't exist PAM try to authenticate with root and in the case of an empty password it successfully...

9.8CVSS

9.2AI Score

0.002EPSS

2020-12-18 12:15 AM
84
3
cve
cve

CVE-2015-3238

The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large...

6.5CVSS

6.1AI Score

0.009EPSS

2015-08-24 02:59 PM
77
cve
cve

CVE-2014-2583

Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to...

6.7AI Score

0.003EPSS

2014-04-10 08:29 PM
47
cve
cve

CVE-2011-3148

Stack-based buffer overflow in the _assemble_line function in modules/pam_env/pam_env.c in Linux-PAM (aka pam) before 1.1.5 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long string of white spaces at the beginning of the ~/.pam_environment...

7.2AI Score

0.0004EPSS

2012-07-22 05:55 PM
45
cve
cve

CVE-2011-3149

The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU...

5.7AI Score

0.0004EPSS

2012-07-22 05:55 PM
44
cve
cve

CVE-2010-4706

The pam_sm_close_session function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) 1.1.2 and earlier does not properly handle a failure to determine a certain target uid, which might allow local users to delete unintended files by executing a program that relies on the pam_xauth PAM...

6AI Score

0.0004EPSS

2011-01-24 07:00 PM
29
cve
cve

CVE-2010-4708

The pam_env module in Linux-PAM (aka pam) 1.1.2 and earlier reads the .pam_environment file in a user's home directory, which might allow local users to run programs with an unintended environment by executing a program that relies on the pam_env PAM...

6.1AI Score

0.0004EPSS

2011-01-24 07:00 PM
29
cve
cve

CVE-2010-4707

The check_acl function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) 1.1.2 and earlier does not verify that a certain ACL file is a regular file, which might allow local users to cause a denial of service (resource consumption) via a special...

5.9AI Score

0.0004EPSS

2011-01-24 07:00 PM
27
cve
cve

CVE-2010-3316

The run_coprocess function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) before 1.1.2 does not check the return values of the setuid, setgid, and setgroups system calls, which might allow local users to read arbitrary files by executing a program that relies on the pam_xauth PAM...

5.8AI Score

0.0004EPSS

2011-01-24 06:00 PM
35
cve
cve

CVE-2010-3853

pam_namespace.c in the pam_namespace module in Linux-PAM (aka pam) before 1.1.3 uses the environment of the invoking application or service during execution of the namespace.init script, which might allow local users to gain privileges by running a setuid program that relies on the pam_namespace...

6.2AI Score

0.0004EPSS

2011-01-24 06:00 PM
30
cve
cve

CVE-2010-3430

The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as...

5.6AI Score

0.0004EPSS

2011-01-24 06:00 PM
30
cve
cve

CVE-2010-3431

The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not check the return value of the setfsuid system call, which might allow local users to obtain sensitive information by leveraging an unintended uid, as demonstrated by a symlink...

5.6AI Score

0.0004EPSS

2011-01-24 06:00 PM
33
cve
cve

CVE-2010-3435

The (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) before 1.1.2 use root privileges during read access to files and directories that belong to arbitrary user accounts, which might allow local users to obtain sensitive information by leveraging this filesystem activity, as demonstrated....

5.5AI Score

0.0004EPSS

2011-01-24 06:00 PM
49
cve
cve

CVE-2009-0579

Linux-PAM before 1.0.4 does not enforce the minimum password age (MINDAYS) as specified in /etc/shadow, which allows local users to bypass intended security policy and change their passwords sooner than...

6.6AI Score

0.0004EPSS

2009-04-16 03:12 PM
30
cve
cve

CVE-2009-0887

Integer signedness error in the _pam_StrTok function in libpam/pam_misc.c in Linux-PAM (aka pam) 1.0.3 and earlier, when a configuration file contains non-ASCII usernames, might allow remote attackers to cause a denial of service, and might allow remote authenticated users to obtain login access...

6.1AI Score

0.004EPSS

2009-03-12 03:20 PM
32