Lucene search

K
gentooGentoo FoundationGLSA-201605-05
HistoryMay 31, 2016 - 12:00 a.m.

Linux-PAM: Multiple vulnerabilities

2016-05-3100:00:00
Gentoo Foundation
security.gentoo.org
19

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

EPSS

0.005

Percentile

76.3%

Background

Linux-PAM (Pluggable Authentication Modules) is an architecture allowing the separation of the development of privilege granting software from the development of secure and appropriate authentication schemes.

Description

Multiple vulnerabilities have been discovered in Linux-PAM. Please review the CVE identifiers referenced below for details.

Impact

Remote attackers could cause Denial of Service, conduct brute force attacks, and conduct username enumeration.

Workaround

There is no known workaround at this time.

Resolution

All Linux-PAM users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=sys-libs/pam-1.2.1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallsys-libs/pam<ย 1.2.1UNKNOWN

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

EPSS

0.005

Percentile

76.3%