Lucene search

K
f5F5F5:K16878
HistoryJul 02, 2015 - 12:00 a.m.

K16878 : PAM vulnerabilities CVE-2011-3148 and CVE-2011-3149

2015-07-0200:00:00
my.f5.com
22

AI Score

7.3

Confidence

Low

EPSS

0

Percentile

5.1%

Security Advisory Description

Description

Stack-based buffer overflow in the _assemble_line function in modules/pam_env/pam_env.c in Linux-PAM (aka pam) before 1.1.5 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long string of white spaces at the beginning of the ~/.pam_environment file.

The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).

Impact

There is no impact; F5 products are not affected by this vulnerability.

Status

To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:

Product Versions known to be vulnerable Versions known to be not vulnerable Severity Vulnerable component or feature
BIG-IP LTM None
11.0.0 - 11.6.0
10.0.0 - 10.2.4
Not vulnerable None

BIG-IP AAM| None
| 11.4.0 - 11.6.0
| Not vulnerable| None

BIG-IP AFM| None
| 11.3.0 - 11.6.0
| Not vulnerable| None

BIG-IP Analytics| None
| 11.0.0 - 11.6.0
| Not vulnerable| None

BIG-IP APM| None
| 11.0.0 - 11.6.0
10.1.0 - 10.2.4
| Not vulnerable| None

BIG-IP ASM| None
| 11.0.0 - 11.6.0
10.0.0 - 10.2.4
| Not vulnerable| None

BIG-IP Edge Gateway
| None
| 11.0.0 - 11.3.0
10.1.0 - 10.2.4
| Not vulnerable| None

BIG-IP GTM| None
| 11.0.0 - 11.6.0
10.0.0 - 10.2.4
| Not vulnerable| None

BIG-IP Link Controller| None
| 11.0.0 - 11.6.0
10.0.0 - 10.2.4
| Not vulnerable| None

BIG-IP PEM| None
| 11.3.0 - 11.6.0
| Not vulnerable| None

BIG-IP PSM| None
| 11.0.0 - 11.4.1
10.0.0 - 10.2.4
| Not vulnerable| None

BIG-IP WebAccelerator| None
| 11.0.0 - 11.3.0
10.0.0 - 10.2.4
| Not vulnerable| None

BIG-IP WOM| None
| 11.0.0 - 11.3.0
10.0.0 - 10.2.4
| Not vulnerable| None

ARX| None
| 6.0.0 - 6.4.0
| Not vulnerable| None

Enterprise Manager| None
| 3.0.0 - 3.1.1
| Not vulnerable| None

FirePass| None
| 7.0.0
6.0.0 - 6.1.0
| Not vulnerable| None

BIG-IQ Cloud| None
| 4.0.0 - 4.5.0
| Not vulnerable| None

BIG-IQ Device| None
| 4.2.0 - 4.5.0
| Not vulnerable| None

BIG-IQ Security| None
| 4.0.0 - 4.5.0
| Not vulnerable| None

BIG-IQ ADC| None
| 4.5.0
| Not vulnerable| None

LineRate| None
| 2.5.0 - 2.6.0
| Not vulnerable| None

F5 WebSafe| None
| 1.0.0
| Not vulnerable| None

Traffix SDC| None
| 4.0.0 - 4.4.0
3.3.2 - 3.5.1
| Not vulnerable| None

Note: As of February 17, 2015, AskF5 Security Advisory articles include the Severity value. Security Advisory articles published before this date do not list a Severity value.

Recommended Action

None

Supplemental Information