UBUNTU-CVE-2014-2583

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2014-2583
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2014/UBUNTU-CVE-2014-2583.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2014-2583
Related
Published
2014-04-10T00:00:00Z
Modified
2014-04-10T00:00:00Z
Summary
[none]
Details

Multiple directory traversal vulnerabilities in pamtimestamp.c in the pamtimestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAMRUSER value to the getruser function or (2) PAMTTY value to the checktty function, which is used by the formattimestampname function.

References

Affected packages

Ubuntu:14.04:LTS / pam

Package

Name
pam
Purl
pkg:deb/ubuntu/pam@1.1.8-1ubuntu2.1?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.8-1ubuntu2.1

Affected versions

1.*

1.1.3-8ubuntu3
1.1.3-10ubuntu1
1.1.3-11ubuntu1
1.1.8-1ubuntu1
1.1.8-1ubuntu2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "libpam-doc": "1.1.8-1ubuntu2.1",
            "libpam-modules-bin": "1.1.8-1ubuntu2.1",
            "libpam-runtime": "1.1.8-1ubuntu2.1",
            "libpam-cracklib": "1.1.8-1ubuntu2.1",
            "libpam0g-dbgsym": "1.1.8-1ubuntu2.1",
            "libpam-modules-dbgsym": "1.1.8-1ubuntu2.1",
            "libpam0g-dev": "1.1.8-1ubuntu2.1",
            "libpam-modules-bin-dbgsym": "1.1.8-1ubuntu2.1",
            "libpam0g": "1.1.8-1ubuntu2.1",
            "libpam-modules": "1.1.8-1ubuntu2.1",
            "libpam-cracklib-dbgsym": "1.1.8-1ubuntu2.1"
        }
    ]
}