CVE-2014-2583
 
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.
Múltiples vulnerabilidades de salto de directorio en pam_timestamp.c en el módulo pam_timestamp para Linux-PAM (también conocido como pam) 1.1.8 permite a atacantes remotos crear archivos arbitrarios o posiblemente eludir la autenticación a través de un .. (punto punto) en el valor(1) PAM_RUSER para la función get_ruser o en el valor (2) PAM_TTY para la función check_tty, que es utilizada por la función format_timestamp_name.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-03-21 CVE Reserved
- 2014-04-10 CVE Published
- 2023-11-21 EPSS Updated
- 2024-08-06 CVE Updated
- 2024-08-06 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2014/03/24/5 | Mailing List | |
http://www.openwall.com/lists/oss-security/2014/03/26/10 | Mailing List | |
http://www.openwall.com/lists/oss-security/2014/03/31/6 | Mailing List | |
http://www.securityfocus.com/bid/66493 | Vdb Entry |
URL | Date | SRC |
---|---|---|
https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8 | 2024-08-06 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://secunia.com/advisories/57317 | 2019-01-03 | |
http://www.ubuntu.com/usn/USN-2935-1 | 2019-01-03 | |
http://www.ubuntu.com/usn/USN-2935-2 | 2019-01-03 | |
http://www.ubuntu.com/usn/USN-2935-3 | 2019-01-03 | |
https://security.gentoo.org/glsa/201605-05 | 2019-01-03 |