Lucene search

K
cveRedhatCVE-2007-0003
HistoryJan 23, 2007 - 9:28 p.m.

CVE-2007-0003

2007-01-2321:28:00
redhat
web.nvd.nist.gov
29
security
linux-pam
cve-2007-0003
vulnerability
password hash

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

AI Score

6.2

Confidence

Low

EPSS

0.001

Percentile

30.4%

pam_unix.so in Linux-PAM 0.99.7.0 allows context-dependent attackers to log into accounts whose password hash, as stored in /etc/passwd or /etc/shadow, has only two characters.

Affected configurations

Nvd
Node
andrew_morganlinux_pamMatch0.99.7.0
VendorProductVersionCPE
andrew_morganlinux_pam0.99.7.0cpe:2.3:o:andrew_morgan:linux_pam:0.99.7.0:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

AI Score

6.2

Confidence

Low

EPSS

0.001

Percentile

30.4%