[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-3238Date: (C)2015-08-28   (M)2023-12-22


The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 5.8
Exploit Score: 3.9Exploit Score: 8.6
Impact Score: 2.5Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: PARTIAL
Integrity: NONE 
Availability: LOW 
  
Reference:
BID-75428
FEDORA-2015-10830
FEDORA-2015-10848
GLSA-201605-05
RHSA-2015:1640
USN-2935-1
USN-2935-2
USN-2935-3
http://www.openwall.com/lists/oss-security/2015/06/25/13
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
https://bugzilla.redhat.com/show_bug.cgi?id=1228571
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551
https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/

CWE    1
CWE-200
OVAL    12
oval:org.secpod.oval:def:703033
oval:org.secpod.oval:def:89044949
oval:org.secpod.oval:def:89045339
oval:org.secpod.oval:def:203699
...

© SecPod Technologies