Vulnerabilities > CVE-2003-0388 - Unspecified vulnerability in Andrew Morgan Linux PAM

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
andrew-morgan
nessus
exploit available

Summary

pam_wheel in Linux-PAM 0.78, with the trust option enabled and the use_uid option disabled, allows local users to spoof log entries and gain privileges by causing getlogin() to return a spoofed user name.

Vulnerable Configurations

Part Description Count
OS
Andrew_Morgan
1

Exploit-Db

descriptionLinux-PAM 0.77 Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability. CVE-2003-0388. Local exploit for linux platform
idEDB-ID:22781
last seen2016-02-02
modified2003-06-16
published2003-06-16
reporterKarol Wiesek
sourcehttps://www.exploit-db.com/download/22781/
titleLinux-PAM 0.77 - Pam_Wheel Module getlogin Username Spoofing Privileged Escalation Vulnerability

Nessus

NASL familyRed Hat Local Security Checks
NASL idREDHAT-RHSA-2004-304.NASL
descriptionUpdated pam packages that fix a security vulnerability are now available for Red Hat Enterprise Linux 2.1. PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set an authentication policy without having to recompile programs that handle authentication. These updates fix a potential security problem present in the pam_wheel module. These updates correct a bug in the pam_lastlog module which prevented it from properly manipulating the /var/log/lastlog entry for users with very high user IDs. The pam_wheel module is used to restrict access to a particular service based on group membership. If the pam_wheel module was used with the
last seen2020-06-01
modified2020-06-02
plugin id14310
published2004-08-18
reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/14310
titleRHEL 2.1 : pam (RHSA-2004:304)
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2004:304. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(14310);
  script_version ("1.28");
  script_cvs_date("Date: 2019/10/25 13:36:10");

  script_cve_id("CVE-2003-0388");
  script_xref(name:"RHSA", value:"2004:304");

  script_name(english:"RHEL 2.1 : pam (RHSA-2004:304)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated pam packages that fix a security vulnerability are now
available for Red Hat Enterprise Linux 2.1.

PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set an authentication policy without
having to recompile programs that handle authentication.

These updates fix a potential security problem present in the
pam_wheel module. These updates correct a bug in the pam_lastlog
module which prevented it from properly manipulating the
/var/log/lastlog entry for users with very high user IDs.

The pam_wheel module is used to restrict access to a particular
service based on group membership. If the pam_wheel module was used
with the 'trust' option enabled, but without the 'use_uid' option, any
local user would be able to spoof the username returned by getlogin().
The user could therefore gain access to a superuser account without
supplying a password. In Red Hat Enterprise Linux 2.1, pam_wheel is
not used by default. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CVE-2003-0388 to this issue.

When manipulating the entry in /var/log/lastlog, which corresponds to
a given user, the pam_lastlog module calculates the location of the
entry by multiplying the UID and the length of an entry in the file.
On some systems, the result of this calculation would mistakenly be
truncated to 32 bits for users with sufficiently high UIDs.

All users of pam should upgrade to these updated packages, which
resolve these issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2003-0388"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2004:304"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected pam and / or pam-devel packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pam");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pam-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2003/07/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2004/08/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/18");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2004:304";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"pam-0.75-46.9")) flag++;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"pam-devel-0.75-46.9")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pam / pam-devel");
  }
}

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/31238/06.16.03.txt
idPACKETSTORM:31238
last seen2016-12-05
published2003-06-17
reporterKarol Wiesek
sourcehttps://packetstormsecurity.com/files/31238/iDEFENSE-Security-Advisory-2003-06-16.t.html
titleiDEFENSE Security Advisory 2003-06-16.t

Redhat

advisories
rhsa
idRHSA-2004:304