Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
Link | Tags |
---|---|
http://www.openwall.com/lists/oss-security/2014/03/24/5 | mailing list |
http://www.securityfocus.com/bid/66493 | vdb entry |
https://security.gentoo.org/glsa/201605-05 | vendor advisory |
http://secunia.com/advisories/57317 | third party advisory vendor advisory |
http://www.ubuntu.com/usn/USN-2935-2 | vendor advisory |
http://www.openwall.com/lists/oss-security/2014/03/31/6 | mailing list |
http://www.ubuntu.com/usn/USN-2935-3 | vendor advisory |
http://www.ubuntu.com/usn/USN-2935-1 | vendor advisory |
https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8 | patch exploit |
http://www.openwall.com/lists/oss-security/2014/03/26/10 | mailing list |