Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-2583

Published: 10 April 2014

Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.

Notes

AuthorNote
jdstrand
Ubuntu does not use pam_timestamp.so by default

Priority

Low

Status

Package Release Status
pam
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (1.1.3-7ubuntu2.1)
quantal Ignored
(end of life)
saucy Ignored
(end of life)
trusty
Released (1.1.8-1ubuntu2.1)
upstream
Released (1.1.8-3.1)
utopic Ignored
(end of life)
vivid Not vulnerable
(1.1.8-3.1ubuntu3)
wily Not vulnerable
(1.1.8-3.1ubuntu3)
Patches:
upstream: https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=9dcead87e6d7f66d34e7a56d11a30daca367dffb