Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Linux-PAM: Multiple vulnerabilities
Informations
Name GLSA-201605-05 First vendor Publication 2016-05-31
Vendor Gentoo Last vendor Modification 2016-05-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Linux-PAM, allowing remote attackers to bypass the auth process and cause Denial of Service.

Background

Linux-PAM (Pluggable Authentication Modules) is an architecture allowing the separation of the development of privilege granting software from the development of secure and appropriate authentication schemes.

Description

Multiple vulnerabilities have been discovered in Linux-PAM. Please review the CVE identifiers referenced below for details.

Impact

Remote attackers could cause Denial of Service, conduct brute force attacks, and conduct username enumeration.

Workaround

There is no known workaround at this time.

Resolution

All Linux-PAM users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/pam-1.2.1"

References

[ 1 ] CVE-2013-7041 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7041
[ 2 ] CVE-2014-2583 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2583
[ 3 ] CVE-2015-3238 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3238
[ 4 ] CVE-2015-3238 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3238

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201605-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201605-05.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-310 Cryptographic Issues
33 % CWE-200 Information Exposure
33 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25284
 
Oval ID: oval:org.mitre.oval:def:25284
Title: SUSE-SU-2014:0631-1 -- Security update for pam
Description: This update changes the broken default behavior of pam_pwhistory to not enforce checks when the root user requests password changes. In order to enforce pwhistory checks on the root user, the "enforce_for_root" parameter needs to be set for the pam_pwhistory.so module. This pam update fixes the following security and non-security issues: * bnc#870433: Fixed pam_timestamp path injection problem (CVE-2014-2583) * bnc#848417: Fixed pam_pwhistory root password enforcement when resetting non-root user's password
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0631-1
CVE-2014-2583
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): pam
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 27

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1375.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1398-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1645-1.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-05.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2935-3.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2935-2.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2935-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17494.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-589.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150818_pam_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1640.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0117.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1640.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1640.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10848.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10830.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16350.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-354.nasl - Type : ACT_GATHER_INFO
2014-05-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pam-140410.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2019-01-03 21:21:04
  • Multiple Updates
2016-06-15 00:30:26
  • Multiple Updates
2016-06-14 17:39:25
  • Multiple Updates
2016-06-11 09:39:16
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-31 09:39:21
  • Multiple Updates
2016-05-31 09:25:45
  • First insertion