cve-2010-3430
Vulnerability from cvelistv5
Published
2011-01-24 17:00
Modified
2024-08-07 03:11
Severity ?
Summary
The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435.
References
secalert@redhat.comhttp://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/21/10
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/21/3Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/21/8Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/21/9
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/10
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/4Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/5Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/7Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/10/03/1Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/10/25/2Patch
secalert@redhat.comhttp://secunia.com/advisories/49711
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201206-31.xml
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/09/21/11
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/09/24/2
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=641361Patch
af854a3a-2127-422b-91ae-364da2661108http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/21/10
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/21/3Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/21/8Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/21/9
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/10
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/4Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/5Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/7Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/10/03/1Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/10/25/2Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49711
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201206-31.xml
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/09/21/11
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/09/24/2
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=641361Patch
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:11:44.189Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/5"
          },
          {
            "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/21/3"
          },
          {
            "name": "GLSA-201206-31",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
          },
          {
            "name": "[oss-security] 20101004 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/10/03/1"
          },
          {
            "name": "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/24/2"
          },
          {
            "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/21/9"
          },
          {
            "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/21/8"
          },
          {
            "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/10"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a"
          },
          {
            "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/4"
          },
          {
            "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/21/10"
          },
          {
            "name": "49711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49711"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641361"
          },
          {
            "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/7"
          },
          {
            "name": "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/10/25/2"
          },
          {
            "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/21/11"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-09-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as demonstrated by a symlink attack on the .pam_environment file in a user\u0027s home directory.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-24T09:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/5"
        },
        {
          "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/21/3"
        },
        {
          "name": "GLSA-201206-31",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
        },
        {
          "name": "[oss-security] 20101004 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/10/03/1"
        },
        {
          "name": "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/24/2"
        },
        {
          "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/21/9"
        },
        {
          "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/21/8"
        },
        {
          "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/10"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a"
        },
        {
          "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/4"
        },
        {
          "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/21/10"
        },
        {
          "name": "49711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49711"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641361"
        },
        {
          "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/7"
        },
        {
          "name": "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/10/25/2"
        },
        {
          "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/21/11"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-3430",
    "datePublished": "2011-01-24T17:00:00",
    "dateReserved": "2010-09-17T00:00:00",
    "dateUpdated": "2024-08-07T03:11:44.189Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:1.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56F68CBA-E64A-4085-8902-5EBF9A5349D6\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as demonstrated by a symlink attack on the .pam_environment file in a user\u0027s home directory.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435.\"}, {\"lang\": \"es\", \"value\": \"La implementaci\\u00f3n de la escalada de privilegios en los m\\u00f3dulos pam_env (1) y (2) pam_mail de Linux-PAM (tambi\\u00e9n conocido como pam) v1.1.2 no realiza la setfsgid requiere y pide setgroups sistema, que podr\\u00eda permitir a usuarios locales obtener informaci\\u00f3n sensible mediante el aprovechamiento de  permisos de grupo no deseados, como lo demuestra un ataque de enlace simb\\u00f3lico en el archivo pam_environment en el directorio home del usuario.  NOTA: esta vulnerabilidad existe debido a una soluci\\u00f3n incompleta para CVE-2010-3435.\"}]",
      "id": "CVE-2010-3430",
      "lastModified": "2024-11-21T01:18:43.363",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:C/I:N/A:N\", \"baseScore\": 4.7, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.4, \"impactScore\": 6.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2011-01-24T18:00:01.907",
      "references": "[{\"url\": \"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/10\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/3\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/8\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/9\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/10\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/4\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/5\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/7\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/10/03/1\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/10/25/2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://secunia.com/advisories/49711\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201206-31.xml\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/21/11\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/24/2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=641361\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/3\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/9\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/5\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/7\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/10/03/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/10/25/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://secunia.com/advisories/49711\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201206-31.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/21/11\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/24/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=641361\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}]",
      "sourceIdentifier": "secalert@redhat.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3430\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-01-24T18:00:01.907\",\"lastModified\":\"2024-11-21T01:18:43.363\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as demonstrated by a symlink attack on the .pam_environment file in a user\u0027s home directory.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de la escalada de privilegios en los m\u00f3dulos pam_env (1) y (2) pam_mail de Linux-PAM (tambi\u00e9n conocido como pam) v1.1.2 no realiza la setfsgid requiere y pide setgroups sistema, que podr\u00eda permitir a usuarios locales obtener informaci\u00f3n sensible mediante el aprovechamiento de  permisos de grupo no deseados, como lo demuestra un ataque de enlace simb\u00f3lico en el archivo pam_environment en el directorio home del usuario.  NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para CVE-2010-3435.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:N/A:N\",\"baseScore\":4.7,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F68CBA-E64A-4085-8902-5EBF9A5349D6\"}]}]}],\"references\":[{\"url\":\"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/8\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/9\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/7\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/10/03/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/10/25/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/49711\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201206-31.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/21/11\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/24/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=641361\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=843807a3a90f52e7538be756616510730a24739a\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/9\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/10/03/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/10/25/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/49711\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201206-31.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/21/11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/24/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=641361\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.