Executive Summary

Informations
Name CVE-2011-3149 First vendor Publication 2012-07-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3149

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15248
 
Oval ID: oval:org.mitre.oval:def:15248
Title: DSA-2326-1 pam -- several
Description: Kees Cook of the ChromeOS security team discovered a buffer overflow in pam_env, a PAM module to set environment variables through the PAM stack, which allowed the execution of arbitrary code. An additional issue in argument parsing allows denial of service. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2326-1
CVE-2011-3148
CVE-2011-3149
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20692
 
Oval ID: oval:org.mitre.oval:def:20692
Title: RHSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)
Description: The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): RHSA-2013:0521-02
CESA-2013:0521
CVE-2011-3148
CVE-2011-3149
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24020
 
Oval ID: oval:org.mitre.oval:def:24020
Title: ELSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)
Description: The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): ELSA-2013:0521-02
CVE-2011-3148
CVE-2011-3149
Version: 13
Platform(s): Oracle Linux 6
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27645
 
Oval ID: oval:org.mitre.oval:def:27645
Title: DEPRECATED: ELSA-2013-0521 -- pam security, bug fix, and enhancement update (moderate)
Description: [1.1.1-13] - fix environment file handling problems - CVE-2011-3148 (#746619) and CVE-2011-3148 (#746620) [1.1.1-12] - add character sequence test to pam_cracklib - drop unused difignore option from pam_cracklib (#811243) - add enforce_for_root option to pam_cracklib (#588893) - mention limits.d in the limits.conf(5) manpage (#723297) - add ability to lock out inactive accounts to pam_lastlog - fix require_selinux option in pam_namespace (#750601) - add mntopts flag for tmpfs polyinstantiation method - preserve authtok_type in pam_get_authtok() (#811168) - fix username mismatch in pam_unix remember feature (#815516) - relax restriction of root in pam_pwhistory - relax soft nproc limit for root in 90-nproc.conf [1.1.1-11] - additional password checks in pam_cracklib
Family: unix Class: patch
Reference(s): ELSA-2013-0521
CVE-2011-3148
CVE-2011-3149
Version: 4
Platform(s): Oracle Linux 6
Product(s): pam
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-31 (pam)
File : nvt/glsa_201206_31.nasl
2012-04-02 Name : Fedora Update for pam FEDORA-2011-16390
File : nvt/gb_fedora_2011_16390_pam_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2326-1 (pam)
File : nvt/deb_2326_1.nasl
2011-12-12 Name : Fedora Update for pam FEDORA-2011-16365
File : nvt/gb_fedora_2011_16365_pam_fc15.nasl
2011-10-31 Name : Ubuntu Update for pam USN-1237-1
File : nvt/gb_ubuntu_USN_1237_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76626 Linux-PAM pam_env Module modules/pam_env/pam_env.c _expand_arg() Function Res...

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pam-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pam-111025.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-160.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_pam_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-31.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pam-111025.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7814.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16365.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16390.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7815.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2326.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1237-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.fedorahosted.org/git/?p=linux-pam.git%3Ba=commitdiff%3Bh=109823cb6...
Source Url
CONFIRM https://bugs.launchpad.net/ubuntu/+source/pam/+bug/874565
GENTOO http://security.gentoo.org/glsa/glsa-201206-31.xml
SECUNIA http://secunia.com/advisories/46583
http://secunia.com/advisories/49711
UBUNTU http://www.ubuntu.com/usn/USN-1237-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:46:54
  • Multiple Updates
2021-05-05 01:08:42
  • Multiple Updates
2021-05-04 12:15:14
  • Multiple Updates
2021-04-22 01:16:48
  • Multiple Updates
2020-12-23 01:07:14
  • Multiple Updates
2020-05-23 01:46:31
  • Multiple Updates
2020-05-23 00:30:57
  • Multiple Updates
2019-01-03 21:18:53
  • Multiple Updates
2016-04-26 21:01:34
  • Multiple Updates
2014-11-08 13:29:49
  • Multiple Updates
2014-06-14 13:31:29
  • Multiple Updates
2014-03-06 13:21:50
  • Multiple Updates
2014-02-17 11:04:40
  • Multiple Updates
2013-05-10 23:06:12
  • Multiple Updates