Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.842696
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for pam USN-2935-2
Resumen:The remote host is missing an update for the 'pam'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'pam'
package(s) announced via the referenced advisory.

Vulnerability Insight:
USN-2935-1 fixed vulnerabilities in PAM.
The updates contained a packaging change that prevented upgrades in certain
multiarch environments. This
update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that the PAM pam_userdb module incorrectly used a
case-insensitive method when comparing hashed passwords. A local attacker
could possibly use this issue to make brute force attacks easier. This
issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2013-7041)
Sebastian Krahmer discovered that the PAM pam_timestamp module incorrectly
performed filtering. A local attacker could use this issue to create
arbitrary files, or possibly bypass authentication. This issue only
affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-2583)
Sebastien Macke discovered that the PAM pam_unix module incorrectly handled
large passwords. A local attacker could possibly use this issue in certain
environments to enumerate usernames or cause a denial of service.
(CVE-2015-3238)

Affected Software/OS:
pam on Ubuntu 15.10,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-7041
BugTraq ID: 64180
http://www.securityfocus.com/bid/64180
https://security.gentoo.org/glsa/201605-05
http://www.openwall.com/lists/oss-security/2013/12/09/5
http://www.openwall.com/lists/oss-security/2013/12/09/16
http://www.ubuntu.com/usn/USN-2935-1
http://www.ubuntu.com/usn/USN-2935-2
http://www.ubuntu.com/usn/USN-2935-3
Common Vulnerability Exposure (CVE) ID: CVE-2014-2583
BugTraq ID: 66493
http://www.securityfocus.com/bid/66493
http://www.openwall.com/lists/oss-security/2014/03/24/5
http://www.openwall.com/lists/oss-security/2014/03/26/10
http://www.openwall.com/lists/oss-security/2014/03/31/6
http://secunia.com/advisories/57317
Common Vulnerability Exposure (CVE) ID: CVE-2015-3238
BugTraq ID: 75428
http://www.securityfocus.com/bid/75428
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161249.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161350.html
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551
https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/
http://www.openwall.com/lists/oss-security/2015/06/25/13
RedHat Security Advisories: RHSA-2015:1640
http://rhn.redhat.com/errata/RHSA-2015-1640.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.