[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2583Date: (C)2014-04-11   (M)2023-12-22


Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.8
Exploit Score: 8.6
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-57317
BID-66493
GLSA-201605-05
USN-2935-1
USN-2935-2
USN-2935-3
http://www.openwall.com/lists/oss-security/2014/03/24/5
http://www.openwall.com/lists/oss-security/2014/03/26/10
http://www.openwall.com/lists/oss-security/2014/03/31/6
https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8

CWE    1
CWE-22
OVAL    5
oval:org.secpod.oval:def:21822
oval:org.secpod.oval:def:33563
oval:org.secpod.oval:def:1600197
oval:org.secpod.oval:def:108103
...

© SecPod Technologies