Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5825-1

Ubuntu Security Notice 5825-1 - It was discovered that PAM did not correctly restrict login from an IP address that is not resolvable via DNS. An attacker could possibly use this issue to bypass authentication.

Packet Storm
#vulnerability#mac#ubuntu#auth

=========================================================================
Ubuntu Security Notice USN-5825-1
January 25, 2023

pam vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Summary:

PAM would allow unintended access to the machine over network.

Software Description:

  • pam: Pluggable Authentication Modules

Details:

It was discovered that PAM did not correctly restrict login from an IP
address that is not resolvable via DNS. An attacker could possibly use this
issue to bypass authentication.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
libpam-modules 1.5.2-2ubuntu1.1

Ubuntu 22.04 LTS:
libpam-modules 1.4.0-11ubuntu2.1

Ubuntu 20.04 LTS:
libpam-modules 1.3.1-5ubuntu4.4

Ubuntu 18.04 LTS:
libpam-modules 1.1.8-3.6ubuntu2.18.04.4

Ubuntu 16.04 ESM:
libpam-modules 1.1.8-3.2ubuntu2.3+esm2

Ubuntu 14.04 ESM:
libpam-modules 1.1.8-1ubuntu2.2+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5825-1
CVE-2022-28321

Package Information:
https://launchpad.net/ubuntu/+source/pam/1.5.2-2ubuntu1.1
https://launchpad.net/ubuntu/+source/pam/1.4.0-11ubuntu2.1
https://launchpad.net/ubuntu/+source/pam/1.3.1-5ubuntu4.4
https://launchpad.net/ubuntu/+source/pam/1.1.8-3.6ubuntu2.18.04.4

Related news

Ubuntu Security Notice USN-5825-2

Ubuntu Security Notice 5825-2 - USN-5825-1 fixed vulnerabilities in PAM. Unfortunately that update was incomplete and could introduce a regression. This update fixes the problem. It was discovered that PAM did not correctly restrict login from an IP address that is not resolvable via DNS. An attacker could possibly use this issue to bypass authentication.

CVE-2022-28321: CVE-2022-28321 | SUSE

The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn't correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials