cve-2010-3435
Vulnerability from cvelistv5
Published
2011-01-24 17:00
Modified
2024-08-07 03:11
Severity ?
Summary
The (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) before 1.1.2 use root privileges during read access to files and directories that belong to arbitrary user accounts, which might allow local users to obtain sensitive information by leveraging this filesystem activity, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory.
References
secalert@redhat.comhttp://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6
secalert@redhat.comhttp://lists.vmware.com/pipermail/security-announce/2011/000126.html
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/21/3Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/10
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/4Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/5Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/7Patch
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/09/27/8
secalert@redhat.comhttp://openwall.com/lists/oss-security/2010/10/25/2Patch
secalert@redhat.comhttp://secunia.com/advisories/49711
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201206-31.xml
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:220
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/09/24/2
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0819.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0891.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/516909/100/0/threaded
secalert@redhat.comhttp://www.vmware.com/security/advisories/VMSA-2011-0004.html
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0606
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=641335Patch
af854a3a-2127-422b-91ae-364da2661108http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6
af854a3a-2127-422b-91ae-364da2661108http://lists.vmware.com/pipermail/security-announce/2011/000126.html
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/21/3Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/10
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/4Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/5Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/7Patch
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/09/27/8
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2010/10/25/2Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/49711
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201206-31.xml
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:220
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/09/24/2
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0819.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2010-0891.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/516909/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2011-0004.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0606
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=641335Patch
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:11:44.348Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/5"
          },
          {
            "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/21/3"
          },
          {
            "name": "GLSA-201206-31",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
          },
          {
            "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
          },
          {
            "name": "ADV-2011-0606",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0606"
          },
          {
            "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
          },
          {
            "name": "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/09/24/2"
          },
          {
            "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/10"
          },
          {
            "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/4"
          },
          {
            "name": "MDVSA-2010:220",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:220"
          },
          {
            "name": "49711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49711"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6"
          },
          {
            "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/7"
          },
          {
            "name": "RHSA-2010:0891",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0891.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641335"
          },
          {
            "name": "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/10/25/2"
          },
          {
            "name": "RHSA-2010:0819",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0819.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
          },
          {
            "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2010/09/27/8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-09-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) before 1.1.2 use root privileges during read access to files and directories that belong to arbitrary user accounts, which might allow local users to obtain sensitive information by leveraging this filesystem activity, as demonstrated by a symlink attack on the .pam_environment file in a user\u0027s home directory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/5"
        },
        {
          "name": "[oss-security] 20100921 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/21/3"
        },
        {
          "name": "GLSA-201206-31",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
        },
        {
          "name": "[security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2011/000126.html"
        },
        {
          "name": "ADV-2011-0606",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0606"
        },
        {
          "name": "20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/516909/100/0/threaded"
        },
        {
          "name": "[oss-security] 20100924 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/09/24/2"
        },
        {
          "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/10"
        },
        {
          "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/4"
        },
        {
          "name": "MDVSA-2010:220",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:220"
        },
        {
          "name": "49711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49711"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6"
        },
        {
          "name": "[oss-security] 20100928 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/7"
        },
        {
          "name": "RHSA-2010:0891",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0891.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641335"
        },
        {
          "name": "[oss-security] 20101025 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/10/25/2"
        },
        {
          "name": "RHSA-2010:0819",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0819.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0004.html"
        },
        {
          "name": "[oss-security] 20100927 Re: Minor security flaw with pam_xauth",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2010/09/27/8"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-3435",
    "datePublished": "2011-01-24T17:00:00",
    "dateReserved": "2010-09-17T00:00:00",
    "dateUpdated": "2024-08-07T03:11:44.348Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.1.1\", \"matchCriteriaId\": \"D45AB07D-A1B8-4BC0-A249-A594D7895B78\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B59C70C7-FABE-4A45-A45D-2C7276D698DF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DBA50D8F-D5A8-4123-93CF-E7714571F411\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB8820C0-1ECB-45AD-A573-5667F0D09776\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D416053-0010-4B25-9F7C-6054C51C1685\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B97AB578-0E9E-4370-8379-0CD455F2D740\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22A6147C-CC0A-4C9F-B9A9-E144F2133592\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6DEF8EC8-0E0A-4C0A-95BE-FB7C23732083\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9A9AB1C-FDF8-4E98-8773-387E03CD93E1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.6.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8F94AA92-5854-46B9-8B3C-08FCC5B071CF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.6.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD5C0039-827C-45CD-99BE-95459006CA59\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4256C34-DBCA-4FE0-96A5-874D7F00869A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.7.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B2613D2-33C1-4132-AD9A-68190A59C0F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"08FDE78F-119B-4FC8-BBFA-8048F2CF1227\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.8.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C4A75789-F7EC-4D9C-942A-243DF92E5CA5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3753027E-D3A4-45D4-A3A3-2320C48AF6C6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:0.99.10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6533A629-6351-4831-BBF7-44718262FAF3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:1.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"516F23F9-25B3-40DB-A3CA-2F1DE0678934\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:1.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F3ACA7F-D247-439C-8B5E-287EC5D236AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:1.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6A30E5C3-501D-4DAA-B7F7-E42F98DEDBF9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:1.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AEC8C86C-9FC7-4838-BFD8-90431DEC4946\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:1.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EBE3BF43-7402-4CC0-A329-C8597A0758C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linux-pam:linux-pam:1.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7A39C8AD-FA7C-4C64-AAB7-93CC461E73F2\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"The (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) before 1.1.2 use root privileges during read access to files and directories that belong to arbitrary user accounts, which might allow local users to obtain sensitive information by leveraging this filesystem activity, as demonstrated by a symlink attack on the .pam_environment file in a user\u0027s home directory.\"}, {\"lang\": \"es\", \"value\": \"Los m\\u00f3dulos pam_env (1) y (2) pam_mail de Linux-PAM en versiones anteriores a v1.1.2 utiliza privilegios de root durante el acceso de lectura a los archivos y directorios que pertenecen a cuentas de usuario arbitrarias, lo que podr\\u00eda permitir a usuarios locales obtener informaci\\u00f3n sensible de aprovechando esta actividad en el sistema de archivos, como se demuestra por un ataque de enlace simb\\u00f3lico en el archivo pam_environment. en el directorio home del usuario.\"}]",
      "id": "CVE-2010-3435",
      "lastModified": "2024-11-21T01:18:44.050",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:C/I:N/A:N\", \"baseScore\": 4.7, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 3.4, \"impactScore\": 6.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2011-01-24T18:00:02.033",
      "references": "[{\"url\": \"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.vmware.com/pipermail/security-announce/2011/000126.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/3\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/10\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/4\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/5\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/7\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/8\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/10/25/2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://secunia.com/advisories/49711\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201206-31.xml\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2010:220\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/24/2\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0819.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0891.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/archive/1/516909/100/0/threaded\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2011-0004.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0606\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=641335\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.vmware.com/pipermail/security-announce/2011/000126.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/21/3\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/5\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/7\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://openwall.com/lists/oss-security/2010/09/27/8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://openwall.com/lists/oss-security/2010/10/25/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://secunia.com/advisories/49711\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-201206-31.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2010:220\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2010/09/24/2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0819.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0891.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/516909/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2011-0004.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.vupen.com/english/advisories/2011/0606\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=641335\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}]",
      "sourceIdentifier": "secalert@redhat.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3435\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-01-24T18:00:02.033\",\"lastModified\":\"2024-11-21T01:18:44.050\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) before 1.1.2 use root privileges during read access to files and directories that belong to arbitrary user accounts, which might allow local users to obtain sensitive information by leveraging this filesystem activity, as demonstrated by a symlink attack on the .pam_environment file in a user\u0027s home directory.\"},{\"lang\":\"es\",\"value\":\"Los m\u00f3dulos pam_env (1) y (2) pam_mail de Linux-PAM en versiones anteriores a v1.1.2 utiliza privilegios de root durante el acceso de lectura a los archivos y directorios que pertenecen a cuentas de usuario arbitrarias, lo que podr\u00eda permitir a usuarios locales obtener informaci\u00f3n sensible de aprovechando esta actividad en el sistema de archivos, como se demuestra por un ataque de enlace simb\u00f3lico en el archivo pam_environment. en el directorio home del usuario.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:N/A:N\",\"baseScore\":4.7,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.1\",\"matchCriteriaId\":\"D45AB07D-A1B8-4BC0-A249-A594D7895B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B59C70C7-FABE-4A45-A45D-2C7276D698DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBA50D8F-D5A8-4123-93CF-E7714571F411\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8820C0-1ECB-45AD-A573-5667F0D09776\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D416053-0010-4B25-9F7C-6054C51C1685\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B97AB578-0E9E-4370-8379-0CD455F2D740\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A6147C-CC0A-4C9F-B9A9-E144F2133592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DEF8EC8-0E0A-4C0A-95BE-FB7C23732083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9A9AB1C-FDF8-4E98-8773-387E03CD93E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F94AA92-5854-46B9-8B3C-08FCC5B071CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5C0039-827C-45CD-99BE-95459006CA59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4256C34-DBCA-4FE0-96A5-874D7F00869A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2613D2-33C1-4132-AD9A-68190A59C0F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08FDE78F-119B-4FC8-BBFA-8048F2CF1227\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4A75789-F7EC-4D9C-942A-243DF92E5CA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3753027E-D3A4-45D4-A3A3-2320C48AF6C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:0.99.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6533A629-6351-4831-BBF7-44718262FAF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516F23F9-25B3-40DB-A3CA-2F1DE0678934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F3ACA7F-D247-439C-8B5E-287EC5D236AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A30E5C3-501D-4DAA-B7F7-E42F98DEDBF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEC8C86C-9FC7-4838-BFD8-90431DEC4946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE3BF43-7402-4CC0-A329-C8597A0758C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linux-pam:linux-pam:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A39C8AD-FA7C-4C64-AAB7-93CC461E73F2\"}]}]}],\"references\":[{\"url\":\"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2011/000126.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/3\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/7\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/8\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/10/25/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/49711\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201206-31.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:220\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/24/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0819.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0891.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/516909/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0606\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=641335\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2011/000126.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/21/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://openwall.com/lists/oss-security/2010/09/27/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://openwall.com/lists/oss-security/2010/10/25/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/49711\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201206-31.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:220\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/09/24/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0819.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0891.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/516909/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0606\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=641335\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.