Vulnerability Name:

CVE-2020-13881 (CCN-183062)

Assigned:2020-06-06
Published:2020-06-06
Updated:2022-04-05
Summary:In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-532
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2020-13881

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20200608 CVE-2020-13881: pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if configured with debug parameter

Source: XF
Type: UNKNOWN
pamtacplus-cve202013881-info-disc(183062)

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/kravietz/pam_tacplus/commit/4a9852c31c2fd0c0e72fbb689a586aabcfb11cb0

Source: CCN
Type: pam_tacplus GIT Repository
Printing server secret key in plain text in journalctl #149

Source: MISC
Type: Issue Tracking, Third Party Advisory
https://github.com/kravietz/pam_tacplus/issues/149

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20200608 [SECURITY] [DLA 2239-1] libpam-tacplus security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20210804 [SECURITY] [DLA 2730-1] libpam-tacplus security update

Source: CCN
Type: oss-sec Mailing List, Thu, 4 Jun 2020 10:30:41 +0530 (IST)
CVE-2020-13881: pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if configured with debug parameter

Source: UBUNTU
Type: Third Party Advisory
USN-4521-1

Source: MISC
Type: Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/11705-security-advisory-50

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pam_tacplus_project:pam_tacplus:*:*:*:*:*:*:*:* (Version >= 1.3.8 and <= 1.5.1)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

  • Configuration 4:
  • cpe:/a:arista:cloudvision_portal:*:*:*:*:*:*:*:* (Version < 2020.1.2)

  • * Denotes that component is vulnerable
    BACK
    pam_tacplus_project pam tacplus *
    debian debian linux 8.0
    debian debian linux 9.0
    canonical ubuntu linux 16.04
    canonical ubuntu linux 18.04
    canonical ubuntu linux 20.04
    arista cloudvision portal *