2.1
CVSSv2

CVE-2005-2977

Published: 01/11/2005 Updated: 11/10/2017
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The SELinux version of PAM prior to 0.78 r3 allows local users to perform brute force password guessing attacks via unix_chkpwd, which does not log failed guesses or delay its responses.

Vulnerable Product Search on Vulmon Subscribe to Product

pam pam

Vendor Advisories

Synopsis pam security update Type/Severity Security Advisory: Low Topic An updated pam package that fixes a security weakness is now available forRed Hat Enterprise Linux 4This update has been rated as having low security impact by the Red HatSecurity Response Team Description PAM (Plugga ...
Debian Bug report logs - #336344 CVE-2005-2977: Vulnerable to brute forcing attacks when using SELinux Package: pam; Maintainer for pam is Steve Langasek <vorlon@debianorg>; Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Sat, 29 Oct 2005 15:48:02 UTC Severity: important Tags: etch, security Fixed in version ...