Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-3238

Publication date 24 August 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

The _unix_run_helper_binary function in the pam_unix module in Linux-PAM (aka pam) before 1.2.1, when unable to directly access passwords, allows local users to enumerate usernames or cause a denial of service (hang) via a large password.

Status

Package Ubuntu Release Status
pam 17.04 zesty
Fixed 1.1.8-3.2ubuntu2
16.10 yakkety
Fixed 1.1.8-3.2ubuntu2
16.04 LTS xenial
Fixed 1.1.8-3.2ubuntu2
15.10 wily
Fixed 1.1.8-3.1ubuntu3.1
15.04 vivid Ignored
14.10 utopic Ignored
14.04 LTS trusty
Fixed 1.1.8-1ubuntu2.1
12.04 LTS precise
Fixed 1.1.3-7ubuntu2.1

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
pam

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

References

Related Ubuntu Security Notices (USN)

Other references