====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: pam security, bug fix, and enhancement update
Advisory ID:       RHSA-2013:0521-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0521.html
Issue date:        2013-02-21
CVE Names:         CVE-2011-3148 CVE-2011-3149 
====================================================================
1. Summary:

Updated pam packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Pluggable Authentication Modules (PAM) provide a system whereby
administrators can set up authentication policies without having to
recompile programs to handle authentication.

A stack-based buffer overflow flaw was found in the way the pam_env module
parsed users' "~/.pam_environment" files. If an application's PAM
configuration contained "user_readenv=1" (this is not the default), a
local attacker could use this flaw to crash the application or, possibly,
escalate their privileges. (CVE-2011-3148)

A denial of service flaw was found in the way the pam_env module expanded
certain environment variables. If an application's PAM configuration
contained "user_readenv=1" (this is not the default), a local attacker
could use this flaw to cause the application to enter an infinite loop.
(CVE-2011-3149)

Red Hat would like to thank Kees Cook of the Google ChromeOS Team for
reporting the CVE-2011-3148 and CVE-2011-3149 issues.

These updated pam packages include numerous bug fixes and enhancements.
Space precludes documenting all of these changes in this advisory. Usersare directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked
to in the References, for information on the most significant of these
changes.

All pam users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

588893 - pam does not enforce password complexity restrictions on root
673398 - request for additional pam_cracklib checks
723297 - limits.conf should mention limits.d directory
746619 - CVE-2011-3148 pam (pam_env): Stack-based buffer overflow by parsing user's pam_environment file
746620 - CVE-2011-3149 pam (pam_env): Infinite loop by expanding certain arguments
750601 - pam_namespace cannot verify status of SELinux in MLS
811168 - fix pam_get_authtok_verify() to respect the authtok_type= option
811243 - pam_cracklib: difignore is no-op in the current package - needs man page update
815516 - pam remember can check wrong username if it is a substring of another username

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
pam-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.i686.rpm

x86_64:
pam-1.1.1-13.el6.i686.rpm
pam-1.1.1-13.el6.x86_64.rpm
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-devel-1.1.1-13.el6.i686.rpm

x86_64:
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.x86_64.rpm
pam-devel-1.1.1-13.el6.i686.rpm
pam-devel-1.1.1-13.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
pam-1.1.1-13.el6.i686.rpm
pam-1.1.1-13.el6.x86_64.rpm
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.x86_64.rpm
pam-devel-1.1.1-13.el6.i686.rpm
pam-devel-1.1.1-13.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
pam-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-devel-1.1.1-13.el6.i686.rpm

ppc64:
pam-1.1.1-13.el6.ppc.rpm
pam-1.1.1-13.el6.ppc64.rpm
pam-debuginfo-1.1.1-13.el6.ppc.rpm
pam-debuginfo-1.1.1-13.el6.ppc64.rpm
pam-devel-1.1.1-13.el6.ppc.rpm
pam-devel-1.1.1-13.el6.ppc64.rpm

s390x:
pam-1.1.1-13.el6.s390.rpm
pam-1.1.1-13.el6.s390x.rpm
pam-debuginfo-1.1.1-13.el6.s390.rpm
pam-debuginfo-1.1.1-13.el6.s390x.rpm
pam-devel-1.1.1-13.el6.s390.rpm
pam-devel-1.1.1-13.el6.s390x.rpm

x86_64:
pam-1.1.1-13.el6.i686.rpm
pam-1.1.1-13.el6.x86_64.rpm
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.x86_64.rpm
pam-devel-1.1.1-13.el6.i686.rpm
pam-devel-1.1.1-13.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
pam-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-devel-1.1.1-13.el6.i686.rpm

x86_64:
pam-1.1.1-13.el6.i686.rpm
pam-1.1.1-13.el6.x86_64.rpm
pam-debuginfo-1.1.1-13.el6.i686.rpm
pam-debuginfo-1.1.1-13.el6.x86_64.rpm
pam-devel-1.1.1-13.el6.i686.rpm
pam-devel-1.1.1-13.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3148.html
https://www.redhat.com/security/data/cve/CVE-2011-3149.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0521-02: pam: Moderate Advisory

Updated pam packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6

Summary

Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs to handle authentication.
A stack-based buffer overflow flaw was found in the way the pam_env module parsed users' "~/.pam_environment" files. If an application's PAM configuration contained "user_readenv=1" (this is not the default), a local attacker could use this flaw to crash the application or, possibly, escalate their privileges. (CVE-2011-3148)
A denial of service flaw was found in the way the pam_env module expanded certain environment variables. If an application's PAM configuration contained "user_readenv=1" (this is not the default), a local attacker could use this flaw to cause the application to enter an infinite loop. (CVE-2011-3149)
Red Hat would like to thank Kees Cook of the Google ChromeOS Team for reporting the CVE-2011-3148 and CVE-2011-3149 issues.
These updated pam packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Usersare directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes.
All pam users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2011-3148.html https://www.redhat.com/security/data/cve/CVE-2011-3149.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: pam-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.i686.rpm
x86_64: pam-1.1.1-13.el6.i686.rpm pam-1.1.1-13.el6.x86_64.rpm pam-debuginfo-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: pam-debuginfo-1.1.1-13.el6.i686.rpm pam-devel-1.1.1-13.el6.i686.rpm
x86_64: pam-debuginfo-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.x86_64.rpm pam-devel-1.1.1-13.el6.i686.rpm pam-devel-1.1.1-13.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: pam-1.1.1-13.el6.i686.rpm pam-1.1.1-13.el6.x86_64.rpm pam-debuginfo-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: pam-debuginfo-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.x86_64.rpm pam-devel-1.1.1-13.el6.i686.rpm pam-devel-1.1.1-13.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: pam-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.i686.rpm pam-devel-1.1.1-13.el6.i686.rpm
ppc64: pam-1.1.1-13.el6.ppc.rpm pam-1.1.1-13.el6.ppc64.rpm pam-debuginfo-1.1.1-13.el6.ppc.rpm pam-debuginfo-1.1.1-13.el6.ppc64.rpm pam-devel-1.1.1-13.el6.ppc.rpm pam-devel-1.1.1-13.el6.ppc64.rpm
s390x: pam-1.1.1-13.el6.s390.rpm pam-1.1.1-13.el6.s390x.rpm pam-debuginfo-1.1.1-13.el6.s390.rpm pam-debuginfo-1.1.1-13.el6.s390x.rpm pam-devel-1.1.1-13.el6.s390.rpm pam-devel-1.1.1-13.el6.s390x.rpm
x86_64: pam-1.1.1-13.el6.i686.rpm pam-1.1.1-13.el6.x86_64.rpm pam-debuginfo-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.x86_64.rpm pam-devel-1.1.1-13.el6.i686.rpm pam-devel-1.1.1-13.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: pam-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.i686.rpm pam-devel-1.1.1-13.el6.i686.rpm
x86_64: pam-1.1.1-13.el6.i686.rpm pam-1.1.1-13.el6.x86_64.rpm pam-debuginfo-1.1.1-13.el6.i686.rpm pam-debuginfo-1.1.1-13.el6.x86_64.rpm pam-devel-1.1.1-13.el6.i686.rpm pam-devel-1.1.1-13.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0521-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0521.html
Issued Date: : 2013-02-21
CVE Names: CVE-2011-3148 CVE-2011-3149

Topic

Updated pam packages that fix two security issues, several bugs, and addvarious enhancements are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

588893 - pam does not enforce password complexity restrictions on root

673398 - request for additional pam_cracklib checks

723297 - limits.conf should mention limits.d directory

746619 - CVE-2011-3148 pam (pam_env): Stack-based buffer overflow by parsing user's pam_environment file

746620 - CVE-2011-3149 pam (pam_env): Infinite loop by expanding certain arguments

750601 - pam_namespace cannot verify status of SELinux in MLS

811168 - fix pam_get_authtok_verify() to respect the authtok_type= option

811243 - pam_cracklib: difignore is no-op in the current package - needs man page update

815516 - pam remember can check wrong username if it is a substring of another username


Related News