ID CVE-2019-16729
Summary pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM setups.
References
Vulnerable Configurations
  • cpe:2.3:a:pam-python_project:pam-python:-:*:*:*:*:*:*:*
    cpe:2.3:a:pam-python_project:pam-python:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pam-python_project:pam-python:1.0.4-1:*:*:*:*:*:*:*
    cpe:2.3:a:pam-python_project:pam-python:1.0.4-1:*:*:*:*:*:*:*
  • cpe:2.3:a:pam-python_project:pam-python:1.0.5-1:*:*:*:*:*:*:*
    cpe:2.3:a:pam-python_project:pam-python:1.0.5-1:*:*:*:*:*:*:*
  • cpe:2.3:a:pam-python_project:pam-python:1.0.6-1:*:*:*:*:*:*:*
    cpe:2.3:a:pam-python_project:pam-python:1.0.6-1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 7.2 (as of 27-02-2023 - 16:30)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
debian DSA-4555
misc
mlist [debian-lts-announce] 20191123 [SECURITY] [DLA 2000-1] pam-python security update
ubuntu
  • USN-4552-1
  • USN-4552-2
Last major update 27-02-2023 - 16:30
Published 24-09-2019 - 05:15
Last modified 27-02-2023 - 16:30
Back to Top