Executive Summary

Summary
Title pam-python security update
Informations
Name DSA-4555 First vendor Publication 2019-10-29
Vendor Debian Last vendor Modification 2019-10-29
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Malte Kraus discovered that libpam-python, a PAM module allowing PAM modules to be written in Python, didn't sanitise environment variables which could result in local privilege escalation if used with a setuid binary.

For the oldstable distribution (stretch), this problem has been fixed in version 1.0.6-1.1+deb9u1.

For the stable distribution (buster), this problem has been fixed in version 1.0.6-1.1+deb10u1.

We recommend that you upgrade your pam-python packages.

For the detailed security status of pam-python please refer to its security tracker page at: https://security-tracker.debian.org/tracker/pam-python

Original Source

Url : http://www.debian.org/security/2019/dsa-4555

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 3

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-10-30 00:18:41
  • First insertion