[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-1384Date: (C)2009-05-28   (M)2023-12-22


pam_krb5 2.2.14 through 2.3.4, as used in Red Hat Enterprise Linux (RHEL) 5, generates different password prompts depending on whether the user account exists, which allows remote attackers to enumerate valid usernames.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/516397/100/0/threaded
BID-35112
SECUNIA-35230
SECUNIA-43314
OSVDB-54791
ADV-2009-1448
MDVSA-2010:054
http://www.openwall.com/lists/oss-security/2009/05/27/1
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=502602
oval:org.mitre.oval:def:7081
oval:org.mitre.oval:def:9652

CPE    4
cpe:/o:redhat:enterprise_linux:5
cpe:/o:redhat:enterprise_linux:5::server
cpe:/o:redhat:enterprise_linux:5::client
cpe:/o:redhat:enterprise_linux:5::client_workstation
...
CWE    1
CWE-287
OVAL    5
oval:org.secpod.oval:def:300376
oval:org.secpod.oval:def:500453
oval:org.secpod.oval:def:101665
oval:org.secpod.oval:def:101986
...

© SecPod Technologies