CVE-2010-3430

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2010-3430
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2010-3430.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2010-3430
Related
Published
2011-01-24T18:00:01Z
Modified
2024-09-18T01:00:22Z
Summary
[none]
Details

The privilege-dropping implementation in the (1) pamenv and (2) pammail modules in Linux-PAM (aka pam) 1.1.2 does not perform the required setfsgid and setgroups system calls, which might allow local users to obtain sensitive information by leveraging unintended group permissions, as demonstrated by a symlink attack on the .pam_environment file in a user's home directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-3435.

References

Affected packages

Debian:11 / pam

Package

Name
pam
Purl
pkg:deb/debian/pam?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / pam

Package

Name
pam
Purl
pkg:deb/debian/pam?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / pam

Package

Name
pam
Purl
pkg:deb/debian/pam?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.1.3-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}