#VU45416 Input validation error in linux-pam


Published: 2011-01-24 | Updated: 2020-08-11

Vulnerability identifier: #VU45416

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-3430

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
linux-pam
Other software / Other software solutions

Vendor: git.kernel.org

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The privilege-dropping implementation in the (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435.

Mitigation
Install update from vendor's website.

Vulnerable software versions

linux-pam: 1.1.2


External links
http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=843807a3a90f52e7538be756616510730a24739a
http://openwall.com/lists/oss-security/2010/09/21/10
http://openwall.com/lists/oss-security/2010/09/21/3
http://openwall.com/lists/oss-security/2010/09/21/8
http://openwall.com/lists/oss-security/2010/09/21/9
http://openwall.com/lists/oss-security/2010/09/27/10
http://openwall.com/lists/oss-security/2010/09/27/4
http://openwall.com/lists/oss-security/2010/09/27/5
http://openwall.com/lists/oss-security/2010/09/27/7
http://openwall.com/lists/oss-security/2010/10/03/1
http://openwall.com/lists/oss-security/2010/10/25/2
http://secunia.com/advisories/49711
http://security.gentoo.org/glsa/glsa-201206-31.xml
http://www.openwall.com/lists/oss-security/2010/09/21/11
http://www.openwall.com/lists/oss-security/2010/09/24/2
http://bugzilla.redhat.com/show_bug.cgi?id=641361


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability