Lucene search

K
ubuntuUbuntuUSN-6588-1
HistoryJan 17, 2024 - 12:00 a.m.

PAM vulnerability

2024-01-1700:00:00
ubuntu.com
21
ubuntu
pluggable authentication modules
directory checks
denial of service
local attacker
vulnerability

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

9.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Releases

  • Ubuntu 23.10
  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Packages

  • pam - Pluggable Authentication Modules

Details

Matthias Gerstner discovered that the PAM pam_namespace module incorrectly
handled special files when performing directory checks. A local attacker
could possibly use this issue to cause PAM to stop responding, resulting in
a denial of service.

Rows per page:
1-10 of 401

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

9.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%