- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200510-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: SELinux PAM: Local password guessing attack
      Date: October 28, 2005
      Bugs: #109485
        ID: 200510-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in the SELinux version of PAM allows a local attacker
to brute-force system passwords.

Background
=========
PAM (Pluggable Authentication Modules) is an architecture allowing the
separation of the development of privilege granting software from the
development of secure and appropriate authentication schemes. SELinux
is an operating system based on Linux which includes Mandatory Access
Control.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  sys-libs/pam      < 0.78-r3                            >= 0.78-r3

Description
==========
The SELinux patches for PAM introduce a vulnerability allowing a
password to be checked with the unix_chkpwd utility without delay or
logging. This vulnerability doesn't affect users who do not run
SELinux.

Impact
=====
A local attacker could exploit this vulnerability to brute-force
passwords and escalate privileges on an SELinux system.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SELinux PAM users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-libs/pam-0.78-r3"

References
=========
  [ 1 ] CVE-2005-2977
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2977

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200510-22

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200510-22: SELinux PAM: Local password guessing attack

A vulnerability in the SELinux version of PAM allows a local attacker to brute-force system passwords.

Summary

Gentoo Linux Security Advisory GLSA 200510-22 https://security.gentoo.org/ Severity: Normal Title: SELinux PAM: Local password guessing attack Date: October 28, 2005 Bugs: #109485 ID: 200510-22

Synopsis ======= A vulnerability in the SELinux version of PAM allows a local attacker to brute-force system passwords.
Background ========= PAM (Pluggable Authentication Modules) is an architecture allowing the separation of the development of privilege granting software from the development of secure and appropriate authentication schemes. SELinux is an operating system based on Linux which includes Mandatory Access Control.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-libs/pam < 0.78-r3 >= 0.78-r3
========== The SELinux patches for PAM introduce a vulnerability allowing a password to be checked with the unix_chkpwd utility without delay or logging. This vulnerability doesn't affect users who do not run SELinux.
Impact ===== A local attacker could exploit this vulnerability to brute-force passwords and escalate privileges on an SELinux system.
Workaround ========= There is no known workaround at this time.
Resolution ========= All SELinux PAM users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-libs/pam-0.78-r3"
References ========= [ 1 ] CVE-2005-2977 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2977
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200510-22
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News