- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201206-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Linux-PAM: Multiple vulnerabilities
     Date: June 25, 2012
     Bugs: #343399, #386273, #388431
       ID: 201206-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Linux-PAM, allowing local
attackers to possibly gain escalated privileges, cause a Denial of
Service, corrupt data, or obtain sensitive information.

Background
=========
Linux-PAM (Pluggable Authentication Modules) is an architecture
allowing the separation of the development of privilege granting
software from the development of secure and appropriate authentication
schemes.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-libs/pam                 < 1.1.5                    >= 1.1.5

Description
==========
Multiple vulnerabilities have been discovered in Linux-PAM. Please
review the CVE identifiers referenced below for details.

Impact
=====
A local attacker could use specially crafted files to cause a buffer
overflow, possibly resulting in privilege escalation or Denial of
Service. Furthermore, a local attacker could execute specially crafted
programs or symlink attacks, possibly resulting in data loss or
disclosure of sensitive information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Linux-PAM users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-libs/pam-1.1.5"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 25, 2011. It is likely that your system is
already no longer affected by this issue.

References
=========
[  1 ] CVE-2010-3316
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3316
[  2 ] CVE-2010-3430
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3430
[  3 ] CVE-2010-3431
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3431
[  4 ] CVE-2010-3435
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3435
[  5 ] CVE-2010-3853
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3853
[  6 ] CVE-2010-4706
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4706
[  7 ] CVE-2010-4707
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4707
[  8 ] CVE-2010-4708
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4708
[  9 ] CVE-2011-3148
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3148
[ 10 ] CVE-2011-3149
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3149

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201206-31

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201206-31: Linux-PAM: Multiple vulnerabilities

Multiple vulnerabilities have been found in Linux-PAM, allowing local attackers to possibly gain escalated privileges, cause a Denial of Service, corrupt data, or obtain sensitive ...

Summary

Multiple vulnerabilities have been discovered in Linux-PAM. Please review the CVE identifiers referenced below for details.

Resolution

All Linux-PAM users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-libs/pam-1.1.5"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 25, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-3316 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3316 [ 2 ] CVE-2010-3430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3430 [ 3 ] CVE-2010-3431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3431 [ 4 ] CVE-2010-3435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3435 [ 5 ] CVE-2010-3853 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3853 [ 6 ] CVE-2010-4706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4706 [ 7 ] CVE-2010-4707 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4707 [ 8 ] CVE-2010-4708 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4708 [ 9 ] CVE-2011-3148 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3148 [ 10 ] CVE-2011-3149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3149

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201206-31

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Linux-PAM: Multiple vulnerabilities
Date: June 25, 2012
Bugs: #343399, #386273, #388431
ID: 201206-31

Synopsis

Multiple vulnerabilities have been found in Linux-PAM, allowing local attackers to possibly gain escalated privileges, cause a Denial of Service, corrupt data, or obtain sensitive information.

Background

Linux-PAM (Pluggable Authentication Modules) is an architecture allowing the separation of the development of privilege granting software from the development of secure and appropriate authentication schemes.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-libs/pam < 1.1.5 >= 1.1.5

Impact

===== A local attacker could use specially crafted files to cause a buffer overflow, possibly resulting in privilege escalation or Denial of Service. Furthermore, a local attacker could execute specially crafted programs or symlink attacks, possibly resulting in data loss or disclosure of sensitive information.

Workaround

There is no known workaround at this time.

Related News