Amazon Linux AMI update for pam



Published: 2015-09-02
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-3238
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU32409

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-3238

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.

Mitigation

Update the affected packages:

i686:
    pam-devel-1.1.8-12.32.amzn1.i686
    pam-1.1.8-12.32.amzn1.i686
    pam-debuginfo-1.1.8-12.32.amzn1.i686

src:
    pam-1.1.8-12.32.amzn1.src

x86_64:
    pam-devel-1.1.8-12.32.amzn1.x86_64
    pam-1.1.8-12.32.amzn1.x86_64
    pam-debuginfo-1.1.8-12.32.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2015-589.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###