cpe:/a:kernel:linux-pam:1.2.0 cpe:/a:oracle:sparc-opl_service_processor:1121 CVE-2015-3238 2015-08-24T10:59:04.010-04:00 2016-12-02T22:09:08.737-05:00 5.8 NETWORK MEDIUM NONE PARTIAL NONE PARTIAL http://nvd.nist.gov 2016-06-14T14:05:31.263-04:00 BID 75428 FEDORA FEDORA-2015-10830 FEDORA FEDORA-2015-10848 GENTOO GLSA-201605-05 REDHAT RHSA-2015:1640 UBUNTU USN-2935-1 UBUNTU USN-2935-2 UBUNTU USN-2935-3 MLIST [oss-security] 20150625 Linux-PAM 1.2.1 released to address CVE-2015-3238 CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1228571 MISC https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551 MISC https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/ The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.