Executive Summary

Informations
Name CVE-2011-3148 First vendor Publication 2012-07-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the _assemble_line function in modules/pam_env/pam_env.c in Linux-PAM (aka pam) before 1.1.5 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long string of white spaces at the beginning of the ~/.pam_environment file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3148

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-31 (pam)
File : nvt/glsa_201206_31.nasl
2012-02-11 Name : Debian Security Advisory DSA 2326-1 (pam)
File : nvt/deb_2326_1.nasl
2011-10-31 Name : Ubuntu Update for pam USN-1237-1
File : nvt/gb_ubuntu_USN_1237_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76625 Linux-PAM pam_env Module modules/pam_env/pam_env.c _assemble_line() Function ...

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pam-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pam-111025.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-160.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_pam_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-31.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pam-111025.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7814.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7815.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2326.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1237-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.fedorahosted.org/git/?p=linux-pam.git%3Ba=commitdiff%3Bh=caf5e7f61...
Source Url
CONFIRM https://bugs.launchpad.net/ubuntu/+source/pam/+bug/874469
GENTOO http://security.gentoo.org/glsa/glsa-201206-31.xml
SECUNIA http://secunia.com/advisories/46583
http://secunia.com/advisories/49711
UBUNTU http://www.ubuntu.com/usn/USN-1237-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:46:54
  • Multiple Updates
2021-05-05 01:08:42
  • Multiple Updates
2021-05-04 12:15:14
  • Multiple Updates
2021-04-22 01:16:47
  • Multiple Updates
2020-12-23 01:07:14
  • Multiple Updates
2020-05-23 01:46:31
  • Multiple Updates
2020-05-23 00:30:57
  • Multiple Updates
2019-01-03 21:18:53
  • Multiple Updates
2016-04-26 21:01:34
  • Multiple Updates
2014-11-08 13:29:49
  • Multiple Updates
2014-06-14 13:31:29
  • Multiple Updates
2014-03-06 13:21:49
  • Multiple Updates
2014-02-17 11:04:40
  • Multiple Updates
2013-05-10 23:06:12
  • Multiple Updates