Amazon Linux 2 : pam (ALAS-2024-2435)

medium Nessus Plugin ID 190030

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of pam installed on the remote host is prior to 1.1.8-23. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2024-2435 advisory.

- linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY. (CVE-2024-22365)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update pam' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2024-2435.html

https://alas.aws.amazon.com/cve/html/CVE-2024-22365.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 190030

File Name: al2_ALAS-2024-2435.nasl

Version: 1.1

Type: local

Agent: unix

Published: 2/6/2024

Updated: 2/14/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2024-22365

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:pam, p-cpe:/a:amazon:linux:pam-debuginfo, p-cpe:/a:amazon:linux:pam-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2024

Vulnerability Publication Date: 2/1/2024

Reference Information

CVE: CVE-2024-22365