Vulnerabilities (CVE)

Filtered by vendor Linux-pam Subscribe
Filtered by product Linux-pam
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22365 1 Linux-pam 1 Linux-pam 2024-02-14 N/A 5.5 MEDIUM
linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.
CVE-2022-28321 2 Linux-pam, Opensuse 2 Linux-pam, Tumbleweed 2023-12-10 N/A 9.8 CRITICAL
The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn't correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream.
CVE-2020-27780 1 Linux-pam 1 Linux-pam 2023-12-10 10.0 HIGH 9.8 CRITICAL
A flaw was found in Linux-Pam in versions prior to 1.5.1 in the way it handle empty passwords for non-existing users. When the user doesn't exist PAM try to authenticate with root and in the case of an empty password it successfully authenticate.
CVE-2015-3238 2 Linux-pam, Oracle 2 Linux-pam, Sparc-opl Service Processor 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.
CVE-2014-2583 1 Linux-pam 1 Linux-pam 2023-12-10 5.8 MEDIUM N/A
Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.
CVE-2011-3149 1 Linux-pam 1 Linux-pam 2023-12-10 2.1 LOW N/A
The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).
CVE-2011-3148 1 Linux-pam 1 Linux-pam 2023-12-10 4.6 MEDIUM N/A
Stack-based buffer overflow in the _assemble_line function in modules/pam_env/pam_env.c in Linux-PAM (aka pam) before 1.1.5 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long string of white spaces at the beginning of the ~/.pam_environment file.
CVE-2010-4708 1 Linux-pam 1 Linux-pam 2023-12-10 7.2 HIGH N/A
The pam_env module in Linux-PAM (aka pam) 1.1.2 and earlier reads the .pam_environment file in a user's home directory, which might allow local users to run programs with an unintended environment by executing a program that relies on the pam_env PAM check.
CVE-2010-3430 1 Linux-pam 1 Linux-pam 2023-12-10 4.7 MEDIUM N/A
The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435.
CVE-2010-3431 1 Linux-pam 1 Linux-pam 2023-12-10 1.9 LOW N/A
The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not check the return value of the setfsuid system call, which might allow local users to obtain sensitive information by leveraging an unintended uid, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435.
CVE-2010-3435 1 Linux-pam 1 Linux-pam 2023-12-10 4.7 MEDIUM N/A
The (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) before 1.1.2 use root privileges during read access to files and directories that belong to arbitrary user accounts, which might allow local users to obtain sensitive information by leveraging this filesystem activity, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory.
CVE-2010-4707 1 Linux-pam 1 Linux-pam 2023-12-10 4.9 MEDIUM N/A
The check_acl function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) 1.1.2 and earlier does not verify that a certain ACL file is a regular file, which might allow local users to cause a denial of service (resource consumption) via a special file.
CVE-2010-3316 1 Linux-pam 1 Linux-pam 2023-12-10 3.3 LOW N/A
The run_coprocess function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) before 1.1.2 does not check the return values of the setuid, setgid, and setgroups system calls, which might allow local users to read arbitrary files by executing a program that relies on the pam_xauth PAM check.
CVE-2010-3853 1 Linux-pam 1 Linux-pam 2023-12-10 6.9 MEDIUM N/A
pam_namespace.c in the pam_namespace module in Linux-PAM (aka pam) before 1.1.3 uses the environment of the invoking application or service during execution of the namespace.init script, which might allow local users to gain privileges by running a setuid program that relies on the pam_namespace PAM check, as demonstrated by the sudo program.
CVE-2010-4706 1 Linux-pam 1 Linux-pam 2023-12-10 4.9 MEDIUM N/A
The pam_sm_close_session function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) 1.1.2 and earlier does not properly handle a failure to determine a certain target uid, which might allow local users to delete unintended files by executing a program that relies on the pam_xauth PAM check.
CVE-2009-0579 1 Linux-pam 1 Linux-pam 2023-12-10 4.6 MEDIUM N/A
Linux-PAM before 1.0.4 does not enforce the minimum password age (MINDAYS) as specified in /etc/shadow, which allows local users to bypass intended security policy and change their passwords sooner than specified.
CVE-2009-0887 1 Linux-pam 1 Linux-pam 2023-12-10 6.6 MEDIUM N/A
Integer signedness error in the _pam_StrTok function in libpam/pam_misc.c in Linux-PAM (aka pam) 1.0.3 and earlier, when a configuration file contains non-ASCII usernames, might allow remote attackers to cause a denial of service, and might allow remote authenticated users to obtain login access with a different user's non-ASCII username, via a login attempt.