Debian DSA-4555-1 : pam-python - security update

high Nessus Plugin ID 130369

Synopsis

The remote Debian host is missing a security-related update.

Description

Malte Kraus discovered that libpam-python, a PAM module allowing PAM modules to be written in Python, didn't sanitise environment variables which could result in local privilege escalation if used with a setuid binary.

Solution

Upgrade the pam-python packages.

For the oldstable distribution (stretch), this problem has been fixed in version 1.0.6-1.1+deb9u1.

For the stable distribution (buster), this problem has been fixed in version 1.0.6-1.1+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/pam-python

https://packages.debian.org/source/stretch/pam-python

https://packages.debian.org/source/buster/pam-python

https://www.debian.org/security/2019/dsa-4555

Plugin Details

Severity: High

ID: 130369

File Name: debian_DSA-4555.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/30/2019

Updated: 4/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-16729

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:pam-python, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/29/2019

Vulnerability Publication Date: 9/24/2019

Reference Information

CVE: CVE-2019-16729

DSA: 4555