CVE-2015-3238

CVSS V2 Medium 5.8 CVSS V3 Medium 6.5
Description
The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.
Overview
  • CVE ID
  • CVE-2015-3238
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-08-24T14:59:04
  • Last Modified Date
  • 2023-02-12T23:15:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:linux-pam:linux-pam:*:*:*:*:*:*:*:* 1 OR 1.1.8
cpe:2.3:a:oracle:sparc-opl_service_processor:*:*:*:*:*:*:*:* 1 OR 1121
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.5
History
Created Old Value New Value Data Type Notes
2022-05-10 17:48:46 Added to TrackCVE
2022-12-02 06:06:44 2015-08-24T14:59Z 2015-08-24T14:59:04 CVE Published Date updated
2022-12-02 06:06:44 2019-01-03T15:01:45 CVE Modified Date updated
2022-12-02 06:06:44 Modified Vulnerability Status updated
2023-02-02 17:05:09 2023-02-02T15:16:40 CVE Modified Date updated
2023-02-02 17:05:09 The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password. It was discovered that the _unix_run_helper_binary() function of PAM's unix_pam module could write to a blocking pipe, possibly causing the function to become unresponsive. An attacker able to supply large passwords to the unix_pam module could use this flaw to enumerate valid user accounts, or cause a denial of service on the system. Description updated
2023-02-02 17:05:10 References updated
2023-02-13 01:06:04 2023-02-12T23:15:31 CVE Modified Date updated
2023-02-13 01:06:05 It was discovered that the _unix_run_helper_binary() function of PAM's unix_pam module could write to a blocking pipe, possibly causing the function to become unresponsive. An attacker able to supply large passwords to the unix_pam module could use this flaw to enumerate valid user accounts, or cause a denial of service on the system. The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password. Description updated