6.9
CVSSv2

CVE-2010-0832

Published: 12/07/2010 Updated: 17/08/2017
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 700
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

pam_motd (aka the MOTD module) in libpam-modules prior to 1.1.0-2ubuntu1.1 in PAM on Ubuntu 9.10 and libpam-modules prior to 1.1.1-2ubuntu5 in PAM on Ubuntu 10.04 LTS allows local users to change the ownership of arbitrary files via a symlink attack on .cache in a user's home directory, related to "user file stamps" and the motd.legal-notice file.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 10.04

canonical ubuntu linux 9.10

Vendor Advisories

Root privilege escalation via symlink following ...
Gain root by following symlinks ...

Exploits

#!/bin/bash # # Exploit Title: Ubuntu PAM MOTD local root # Date: July 9, 2010 # Author: Anonymous # Software Link: packagesubuntucom/ # Version: pam-110 # Tested on: Ubuntu 910 (Karmic Koala), Ubuntu 1004 LTS (Lucid Lynx) # CVE: CVE-2010-0832 # Patch Instructions: sudo aptitude -y update; sudo aptitude -y install libpam~n~i # Referenc ...
#!/bin/sh # # EDB Note: Updated exploit ~ wwwexploit-dbcom/exploits/14339/ # # Exploit Title: Ubuntu PAM MOTD file tampering (privilege escalation) # Date: July 7, 2010 # Author: Kristian Erik Hermansen <kristianhermansen@gmailcom> # Software Link: packagesubuntucom/ # Version: pam-110 # Tested on: Ubuntu 1004 LTS (Luc ...
Ubuntu PAM MOTD local root exploit ...
Ubuntu PAM MOTD file tampering privilege escalation exploit ...