5.8
MEDIUM
CVE-2014-2583
"Pam Directory Traversal Vulnerabilities"
Description

Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.

INFO

Published Date :

April 10, 2014, 8:29 p.m.

Last Modified :

Jan. 3, 2019, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-2583 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux-pam linux-pam

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-2583 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-2583 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 03, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:kernel:linux-pam:1.1.8:*:*:*:*:*:*:* OR *cpe:2.3:a:linux-pam:linux-pam:1.1.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2935-3 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2935-1 [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2935-2 [No Types Assigned]
  • CVE Translated by [email protected]

    Jun. 14, 2016

    Action Type Old Value New Value
    Removed Translation Múltiples vulnerabilidades de salto de directorio en pam_timestamp.c en el módulo pam_timestamp para Linux-PAM (también conocido como pam) 1.1.8 permiten a usuarios locales crear archivos arbitrarios o posiblemente evadir autenticación a través de un .. (punto punto) en el valor (1) PAM_RUSER hacia la función get_ruser o (2) PAM_TTY hacia la función check_tty, el cual es usado por la función format_timestamp_name.
    Added Translation Múltiples vulnerabilidades de salto de directorio en pam_timestamp.c en el módulo pam_timestamp para Linux-PAM (también conocido como pam) 1.1.8 permite a atacantes remotos crear archivos arbitrarios o posiblemente eludir la autenticación a través de un .. (punto punto) en el valor(1) PAM_RUSER para la función get_ruser o en el valor (2) PAM_TTY para la función check_tty, que es utilizada por la función format_timestamp_name.
  • CVE Modified by [email protected]

    Jun. 14, 2016

    Action Type Old Value New Value
    Changed Description Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create aribitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty funtion, which is used by the format_timestamp_name function. Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201605-05
  • Initial Analysis by [email protected]

    Apr. 11, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-2583 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.01%

score

0.68516

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability