Debian DLA-2000-1 : pam-python security update

high Nessus Plugin ID 131245

Synopsis

The remote Debian host is missing a security update.

Description

It was discovered that pam-python, a PAM Module that runs the Python interpreter, has an issue in regard to the default environment variable handling of Python. This issue could allow for local root escalation in certain PAM setups.

For Debian 8 'Jessie', this problem has been fixed in version 1.0.4-1.1+deb8u1.

We recommend that you upgrade your pam-python packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected libpam-python, and libpam-python-doc packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/11/msg00020.html

https://packages.debian.org/source/jessie/pam-python

Plugin Details

Severity: High

ID: 131245

File Name: debian_DLA-2000.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/25/2019

Updated: 4/10/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-16729

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libpam-python, p-cpe:/a:debian:debian_linux:libpam-python-doc, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 11/23/2019

Vulnerability Publication Date: 9/24/2019

Reference Information

CVE: CVE-2019-16729