516
VMScore

CVE-2015-3238

Published: 24/08/2015 Updated: 12/02/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P

Vulnerability Summary

The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) prior to 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux-pam linux-pam

oracle sparc-opl service processor

Vendor Advisories

Debian Bug report logs - #789986 pam: CVE-2015-3238: DoS/user enumeration due to blocking pipe in pam_unix module Package: src:pam; Maintainer for src:pam is Steve Langasek <vorlon@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 25 Jun 2015 20:36:02 UTC Severity: important Tags: fixed-up ...
USN-2935-1 introduced a regression in PAM ...
Several security issues were fixed in PAM ...
USN-2935-1 introduced a regression in PAM ...
It was discovered that the _unix_run_helper_binary() function of PAM's unix_pam module could write to a blocking pipe, possibly causing the function to become unresponsive An attacker able to supply large passwords to the unix_pam module could use this flaw to enumerate valid user accounts, or cause a denial of service on the system (CVE-2015-323 ...
It was discovered that the _unix_run_helper_binary() function of PAM's unix_pam module could write to a blocking pipe, possibly causing the function to become unresponsive An attacker able to supply large passwords to the unix_pam module could use this flaw to enumerate valid user accounts, or cause a denial of service on the system ...