CVE-2009-1384

pam_krb5 2.2.14 through 2.3.4, as used in Red Hat Enterprise Linux (RHEL) 5, generates different password prompts depending on whether the user account exists, which allows remote attackers to enumerate valid usernames.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
OR cpe:2.3:a:eyrie:pam-krb5:2.2.14:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:eyrie:pam-krb5:2.3:*:*:*:*:*:*:*

Information

Published : 2009-05-28 13:30

Updated : 2018-10-10 12:36


NVD link : CVE-2009-1384

Mitre link : CVE-2009-1384


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux

eyrie

  • pam-krb5