Lucene search

K
amazonAmazonALAS-2024-2435
HistoryFeb 01, 2024 - 7:57 p.m.

Low: pam

2024-02-0119:57:00
alas.aws.amazon.com
14
linux pam
local denial of service
mount namespace
polyinstantiated directory
update
amazon linux 2
cve-2024-22365

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

5.1%

Issue Overview:

A vulnerability was found in Linux PAM. An unprivileged user that is not yet in a corresponding mount namespace with ~/tmp mounted as a polyinstantiated dir can place a FIFO there, and a subsequent attempt to login as this user with pam_namespace configured will cause the openat() in protect_dir() to block the attempt, causing a local denial of service. (CVE-2024-22365)

Affected Packages:

pam

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update pam to update your system.

New Packages:

aarch64:  
    pam-1.1.8-23.amzn2.0.2.aarch64  
    pam-devel-1.1.8-23.amzn2.0.2.aarch64  
    pam-debuginfo-1.1.8-23.amzn2.0.2.aarch64  
  
i686:  
    pam-1.1.8-23.amzn2.0.2.i686  
    pam-devel-1.1.8-23.amzn2.0.2.i686  
    pam-debuginfo-1.1.8-23.amzn2.0.2.i686  
  
src:  
    pam-1.1.8-23.amzn2.0.2.src  
  
x86_64:  
    pam-1.1.8-23.amzn2.0.2.x86_64  
    pam-devel-1.1.8-23.amzn2.0.2.x86_64  
    pam-debuginfo-1.1.8-23.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2024-22365

Mitre: CVE-2024-22365

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

5.1%