CVE-2019-16729

pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM setups.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pam-python_project:pam-python:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

27 Feb 2023, 16:30

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00020.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00020.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4552-1/ - (UBUNTU) https://usn.ubuntu.com/4552-1/ - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4552-2/ - (UBUNTU) https://usn.ubuntu.com/4552-2/ - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2019/dsa-4555 - (DEBIAN) https://www.debian.org/security/2019/dsa-4555 - Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-09-24 05:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-16729

Mitre link : CVE-2019-16729

CVE.ORG link : CVE-2019-16729


JSON object : View

Products Affected

canonical

  • ubuntu_linux

debian

  • debian_linux

pam-python_project

  • pam-python