CVE-2014-2583

NameCVE-2014-2583
DescriptionMultiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs757555

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pam (PTS)buster1.3.1-5fixed
bullseye1.4.0-9+deb11u1fixed
bookworm1.5.2-6+deb12u1fixed
trixie1.5.2-9.1fixed
sid1.5.3-7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pamsource(unstable)1.1.8-3.1low757555

Notes

[wheezy] - pam <no-dsa> (Minor issue)
[squeeze] - pam <no-dsa> (Minor issue)
Fix: https://git.fedorahosted.org/cgit/linux-pam.git/commit/?id=Linux-PAM-1_1_8-32-g9dcead8

Search for package or bug name: Reporting problems