Lucene search

K
ubuntuUbuntuUSN-1140-1
HistoryMay 30, 2011 - 12:00 a.m.

PAM vulnerabilities

2011-05-3000:00:00
ubuntu.com
34

7.4 High

AI Score

Confidence

Low

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

73.9%

Releases

  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04
  • Ubuntu 8.04

Packages

  • pam - Pluggable Authentication Modules

Details

Marcus Granado discovered that PAM incorrectly handled configuration files
with non-ASCII usernames. A remote attacker could use this flaw to cause a
denial of service, or possibly obtain login access with a different users
username. This issue only affected Ubuntu 8.04 LTS. (CVE-2009-0887)

It was discovered that the PAM pam_xauth, pam_env and pam_mail modules
incorrectly handled dropping privileges when performing operations. A local
attacker could use this flaw to read certain arbitrary files, and access
other sensitive information. (CVE-2010-3316, CVE-2010-3430, CVE-2010-3431,
CVE-2010-3435)

It was discovered that the PAM pam_namespace module incorrectly cleaned the
environment during execution of the namespace.init script. A local attacker
could use this flaw to possibly gain privileges. (CVE-2010-3853)

It was discovered that the PAM pam_xauth module incorrectly handled certain
failures. A local attacker could use this flaw to delete certain unintended
files. (CVE-2010-4706)

It was discovered that the PAM pam_xauth module incorrectly verified
certain file properties. A local attacker could use this flaw to cause a
denial of service. (CVE-2010-4707)

OSVersionArchitecturePackageVersionFilename
Ubuntu8.04noarchlibpam-modules< 0.99.7.1-5ubuntu6.3UNKNOWN
Ubuntu8.04noarchlibpam-cracklib< 0.99.7.1-5ubuntu6.3UNKNOWN
Ubuntu8.04noarchlibpam0g< 0.99.7.1-5ubuntu6.3UNKNOWN
Ubuntu8.04noarchlibpam0g-dev< 0.99.7.1-5ubuntu6.3UNKNOWN
Ubuntu11.04noarchlibpam-modules< 1.1.2-2ubuntu8.2UNKNOWN
Ubuntu11.04noarchlibpam-cracklib< 1.1.2-2ubuntu8.2UNKNOWN
Ubuntu11.04noarchlibpam-modules-bin< 1.1.2-2ubuntu8.2UNKNOWN
Ubuntu11.04noarchlibpam0g< 1.1.2-2ubuntu8.2UNKNOWN
Ubuntu11.04noarchlibpam0g-dev< 1.1.2-2ubuntu8.2UNKNOWN
Ubuntu10.10noarchlibpam-modules< 1.1.1-4ubuntu2.2UNKNOWN
Rows per page:
1-10 of 171

7.4 High

AI Score

Confidence

Low

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

73.9%