CVE-2015-3238

The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161350.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161249.html
http://rhn.redhat.com/errata/RHSA-2015-1640.html Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/06/25/13
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.securityfocus.com/bid/75428
http://www.ubuntu.com/usn/USN-2935-1
http://www.ubuntu.com/usn/USN-2935-2
http://www.ubuntu.com/usn/USN-2935-3
https://bugzilla.redhat.com/show_bug.cgi?id=1228571
https://security.gentoo.org/glsa/201605-05
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551 Exploit
https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/ Exploit
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161350.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161249.html
http://rhn.redhat.com/errata/RHSA-2015-1640.html Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/06/25/13
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.securityfocus.com/bid/75428
http://www.ubuntu.com/usn/USN-2935-1
http://www.ubuntu.com/usn/USN-2935-2
http://www.ubuntu.com/usn/USN-2935-3
https://bugzilla.redhat.com/show_bug.cgi?id=1228571
https://security.gentoo.org/glsa/201605-05
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551 Exploit
https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/ Exploit
Configurations

Configuration 1 (hide)

cpe:2.3:a:linux-pam:linux-pam:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:sparc-opl_service_processor:*:*:*:*:*:*:*:*

History

21 Nov 2024, 02:28

Type Values Removed Values Added
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161350.html - () http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161350.html -
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161249.html - () http://lists.fedoraproject.org/pipermail/package-announce/2015-June/161249.html -
References () http://rhn.redhat.com/errata/RHSA-2015-1640.html - Vendor Advisory () http://rhn.redhat.com/errata/RHSA-2015-1640.html - Vendor Advisory
References () http://www.openwall.com/lists/oss-security/2015/06/25/13 - () http://www.openwall.com/lists/oss-security/2015/06/25/13 -
References () http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html - () http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html -
References () http://www.securityfocus.com/bid/75428 - () http://www.securityfocus.com/bid/75428 -
References () http://www.ubuntu.com/usn/USN-2935-1 - () http://www.ubuntu.com/usn/USN-2935-1 -
References () http://www.ubuntu.com/usn/USN-2935-2 - () http://www.ubuntu.com/usn/USN-2935-2 -
References () http://www.ubuntu.com/usn/USN-2935-3 - () http://www.ubuntu.com/usn/USN-2935-3 -
References () https://bugzilla.redhat.com/show_bug.cgi?id=1228571 - () https://bugzilla.redhat.com/show_bug.cgi?id=1228571 -
References () https://security.gentoo.org/glsa/201605-05 - () https://security.gentoo.org/glsa/201605-05 -
References () https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551 - Exploit () https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-011/?fid=6551 - Exploit
References () https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/ - Exploit () https://www.trustwave.com/Resources/SpiderLabs-Blog/Username-Enumeration-against-OpenSSH-SELinux-with-CVE-2015-3238/ - Exploit

Information

Published : 2015-08-24 14:59

Updated : 2024-11-21 02:28


NVD link : CVE-2015-3238

Mitre link : CVE-2015-3238

CVE.ORG link : CVE-2015-3238


JSON object : View

Products Affected

oracle

  • sparc-opl_service_processor

linux-pam

  • linux-pam
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor