• Tenable
  • CVEs
  • Settings
    Links
    Tenable.io Tenable Community & Support Tenable University
    Severity
    Theme
  • Tenable
  • Links
  • Tenable.io
  • Tenable Community & Support
  • Tenable University
  • Settings
  • Severity
  • Theme
  • Newest
  • Updated
  • Search
  • Newest
  • Updated
  • Search
  1. CVEs
  2. CVE-2009-1384
  1. CVEs

CVE-2009-1384

medium
  • Information
  • CPEs
  • Plugins

Description

pam_krb5 2.2.14 through 2.3.4, as used in Red Hat Enterprise Linux (RHEL) 5, generates different password prompts depending on whether the user account exists, which allows remote attackers to enumerate valid usernames.

References

http://osvdb.org/54791

http://secunia.com/advisories/35230

http://secunia.com/advisories/43314

http://www.mandriva.com/security/advisories?name=MDVSA-2010:054

http://www.openwall.com/lists/oss-security/2009/05/27/1

http://www.securityfocus.com/archive/1/516397/100/0/threaded

http://www.securityfocus.com/bid/35112

http://www.vmware.com/security/advisories/VMSA-2011-0003.html

http://www.vupen.com/english/advisories/2009/1448

https://bugzilla.redhat.com/show_bug.cgi?id=502602

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7081

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9652

Details

Source: MITRE

Published: 2009-05-28

Updated: 2018-10-10

Type: CWE-287

Risk Information

CVSS v2

Base Score: 5

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Impact Score: 2.9

Exploitability Score: 10

Severity: MEDIUM

  • Tenable.com
  • Community & Support
  • Documentation
  • Education
  • © 2023 Tenable®, Inc. All Rights Reserved
  • Privacy Policy
  • Legal
  • 508 Compliance