[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3316Date: (C)2011-01-24   (M)2023-12-22


The run_coprocess function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) before 1.1.2 does not check the return values of the setuid, setgid, and setgroups system calls, which might allow local users to read arbitrary files by executing a program that relies on the pam_xauth PAM check.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.3
Exploit Score: 3.4
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/516909/100/0/threaded
SECUNIA-49711
ADV-2011-0606
GLSA-201206-31
MDVSA-2010:220
RHSA-2010:0819
RHSA-2010:0891
http://openwall.com/lists/oss-security/2010/08/16/2
http://openwall.com/lists/oss-security/2010/09/21/3
http://www.openwall.com/lists/oss-security/2010/09/24/2
http://openwall.com/lists/oss-security/2010/09/27/4
http://openwall.com/lists/oss-security/2010/09/27/7
http://openwall.com/lists/oss-security/2010/10/25/2
http://lists.vmware.com/pipermail/security-announce/2011/000126.html
http://git.altlinux.org/people/ldv/packages/?p=pam.git%3Ba=commit%3Bh=06f882f30092a39a1db867c9744b2ca8d60e4ad6
http://www.vmware.com/security/advisories/VMSA-2011-0004.html
https://bugzilla.redhat.com/show_bug.cgi?id=637898
https://sourceforge.net/tracker/?func=detail&aid=3028213&group_id=6663&atid=106663

OVAL    11
oval:org.secpod.oval:def:400312
oval:org.secpod.oval:def:201792
oval:org.secpod.oval:def:700516
oval:org.secpod.oval:def:500311
...

© SecPod Technologies