summaryrefslogtreecommitdiff
path: root/monitor_wrap.c
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2015-08-19 18:34:29 +0100
committerColin Watson <cjwatson@debian.org>2015-08-19 18:37:32 +0100
commitd2d9171e73cd2db10fabf9dd4924d3dcd5f13c7a (patch)
treedeedfca8dcc980d858d5caacbde773e44a081bc2 /monitor_wrap.c
parenta608a63196dbda54e9bdd656baa253c56e76bace (diff)
parentc0ec3def4bec4afe1cad9e99081e658200b13a02 (diff)
Backport PAM security fixes.
- sshd(8): Fixed a privilege separation weakness related to PAM support. Attackers who could successfully compromise the pre-authentication process for remote code execution and who had valid credentials on the host could impersonate other users. Reported by Moritz Jodeit. - sshd(8): Fixed a use-after-free bug related to PAM support that was reachable by attackers who could compromise the pre-authentication process for remote code execution (closes: #795711). Also reported by Moritz Jodeit.
Diffstat (limited to 'monitor_wrap.c')
-rw-r--r--monitor_wrap.c1
1 files changed, 0 insertions, 1 deletions
diff --git a/monitor_wrap.c b/monitor_wrap.c
index 2a0fe9bf6..e2fcf75ff 100644
--- a/monitor_wrap.c
+++ b/monitor_wrap.c
@@ -632,7 +632,6 @@ mm_sshpam_init_ctx(Authctxt *authctxt)
632 632
633 debug3("%s", __func__); 633 debug3("%s", __func__);
634 buffer_init(&m); 634 buffer_init(&m);
635 buffer_put_cstring(&m, authctxt->user);
636 mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_PAM_INIT_CTX, &m); 635 mm_request_send(pmonitor->m_recvfd, MONITOR_REQ_PAM_INIT_CTX, &m);
637 debug3("%s: waiting for MONITOR_ANS_PAM_INIT_CTX", __func__); 636 debug3("%s: waiting for MONITOR_ANS_PAM_INIT_CTX", __func__);
638 mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_PAM_INIT_CTX, &m); 637 mm_request_receive_expect(pmonitor->m_recvfd, MONITOR_ANS_PAM_INIT_CTX, &m);