Home / mailingsPDF  

[RHSA-2007:0555-04] Moderate: pam security, bug fix,

Posted on 07 November 2007
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: pam security, bug fix, and enhancement update
Advisory ID: RHSA-2007:0555-04
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-0555.html
Issue date: 2007-11-07
Updated on: 2007-11-07
Product: Red Hat Enterprise Linux
Keywords: limits namespace LSPP polyinstantiation audit device ownership tty SELinux
CVE Names: CVE-2007-1716 CVE-2007-3102
- ---------------------------------------------------------------------

1. Summary:

Updated pam packages that fix two security flaws, resolve several bugs, and
add enhancements are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Pluggable Authentication Modules (PAM) provide a system whereby
administrators can set up authentication policies without having to
recompile programs that handle authentication.

A flaw was found in the way pam_console set console device permissions. It
was possible for various console devices to retain ownership of the console
user after logging out, possibly leaking information to another local user.
(CVE-2007-1716)

A flaw was found in the way the PAM library wrote account names to the
audit subsystem. An attacker could inject strings containing parts of audit
messages which could possibly mislead or confuse audit log parsing tools.
(CVE-2007-3102)

As well, these updated packages fix the following bugs:

* truncated MD5-hashed passwords in "/etc/shadow" were treated as valid,
resulting in insecure and invalid passwords.

* the pam_namespace module did not convert context names to raw format and
did not unmount polyinstantiated directories in some cases. It also crashed
when an unknown user name was used in "/etc/security/namespace.conf", the
pam_namespace configuration file.

* the pam_selinux module was not relabeling the controlling tty correctly,
and in some cases it did not send complete information about user role and
level change to the audit subsystem.

These updated packages add the following enhancements:

* pam_limits module now supports parsing additional config files placed
into the /etc/security/limits.d/ directory. These files are read after the
main configuration file.

* the modules pam_limits, pam_access, and pam_time now send a message to
the audit subsystem when a user is denied access based on the number of
login sessions, origin of user, and time of login.

* pam_unix module security properties were improved. Functionality in the
setuid helper binary, unix_chkpwd, which was not required for user
authentication, was moved to a new non-setuid helper binary, unix_update.

All users of PAM should upgrade to these updated packages, which resolve
these issues and add these enhancements.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188


5. Bug IDs fixed (http://bugzilla.redhat.com/):

227345 - pam_namespace should convert the context names before it uses them as filenames
230120 - LSPP: Not able to log into the machine with large number of categories
232993 - FIPS 200: audit rejection based on number of sessions, origin and time
233581 - CVE-2007-1716 Ownership of devices not returned to root after logout from console
234513 - [LSPP] pam_namespace crashes with non-existent users in namespace.conf
234781 - [LSPP] incorrect information in pam_selinux audit record
236316 - LSPP: Unable to change expired password on ssh login
237163 - namespace.conf: $HOME used in polyinstantiated directory name not being expanded
237249 - LSPP: polyinstantiation behavior correct and documented
243204 - CVE-2007-3102 audit logging of failed logins

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pam-0.99.6.2-3.26.el5.src.rpm
8d551576c99cc43b6ec69d1372bb8d0d pam-0.99.6.2-3.26.el5.src.rpm

i386:
84d48c3be0870e9dbfe2dc27395de114 pam-0.99.6.2-3.26.el5.i386.rpm
c1b7da6238f60f4debac539d71b53222 pam-debuginfo-0.99.6.2-3.26.el5.i386.rpm

x86_64:
84d48c3be0870e9dbfe2dc27395de114 pam-0.99.6.2-3.26.el5.i386.rpm
5372f04b4d5c7e311ccbc470b0ce296a pam-0.99.6.2-3.26.el5.x86_64.rpm
c1b7da6238f60f4debac539d71b53222 pam-debuginfo-0.99.6.2-3.26.el5.i386.rpm
296cd65817f32b98dc9f0d6be63e779d pam-debuginfo-0.99.6.2-3.26.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pam-0.99.6.2-3.26.el5.src.rpm
8d551576c99cc43b6ec69d1372bb8d0d pam-0.99.6.2-3.26.el5.src.rpm

i386:
c1b7da6238f60f4debac539d71b53222 pam-debuginfo-0.99.6.2-3.26.el5.i386.rpm
d622f4f24b1022924db60a27c510ac7c pam-devel-0.99.6.2-3.26.el5.i386.rpm

x86_64:
c1b7da6238f60f4debac539d71b53222 pam-debuginfo-0.99.6.2-3.26.el5.i386.rpm
296cd65817f32b98dc9f0d6be63e779d pam-debuginfo-0.99.6.2-3.26.el5.x86_64.rpm
d622f4f24b1022924db60a27c510ac7c pam-devel-0.99.6.2-3.26.el5.i386.rpm
4c244fb63c0f7404ebad4f9b2c8023d9 pam-devel-0.99.6.2-3.26.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pam-0.99.6.2-3.26.el5.src.rpm
8d551576c99cc43b6ec69d1372bb8d0d pam-0.99.6.2-3.26.el5.src.rpm

i386:
84d48c3be0870e9dbfe2dc27395de114 pam-0.99.6.2-3.26.el5.i386.rpm
c1b7da6238f60f4debac539d71b53222 pam-debuginfo-0.99.6.2-3.26.el5.i386.rpm
d622f4f24b1022924db60a27c510ac7c pam-devel-0.99.6.2-3.26.el5.i386.rpm

ia64:
84d48c3be0870e9dbfe2dc27395de114 pam-0.99.6.2-3.26.el5.i386.rpm
f1107cda14d5f5e06c34567f4c960ce9 pam-0.99.6.2-3.26.el5.ia64.rpm
c1b7da6238f60f4debac539d71b53222 pam-debuginfo-0.99.6.2-3.26.el5.i386.rpm
567b72218dac642e9ab0e211df9aa025 pam-debuginfo-0.99.6.2-3.26.el5.ia64.rpm
71b979597060947cc876725399b9f110 pam-devel-0.99.6.2-3.26.el5.ia64.rpm

ppc:
b8bdf7f7059ef8b82c48477373db3d9a pam-0.99.6.2-3.26.el5.ppc.rpm
d513db5dc35eed0401410bf4bff2bd78 pam-0.99.6.2-3.26.el5.ppc64.rpm
9f11916618717cbd1a58b667ad35beb5 pam-debuginfo-0.99.6.2-3.26.el5.ppc.rpm
8496bc7427358b5f0435b04af8e9c0d6 pam-debuginfo-0.99.6.2-3.26.el5.ppc64.rpm
83b06532e32e2e3f61e52b67af67e1df pam-devel-0.99.6.2-3.26.el5.ppc.rpm
19bc56166f397d5507ee63419c30c425 pam-devel-0.99.6.2-3.26.el5.ppc64.rpm

s390x:
c9a1ffc67c7eb25e418130f48962f20f pam-0.99.6.2-3.26.el5.s390.rpm
b1208395f4bbe301a56fd0d1a263b0cd pam-0.99.6.2-3.26.el5.s390x.rpm
9cb56666c2455672a440b85be60417b3 pam-debuginfo-0.99.6.2-3.26.el5.s390.rpm
0ed494671540c9f78406f3b0b3b64f64 pam-debuginfo-0.99.6.2-3.26.el5.s390x.rpm
a63e62356e6ffd4a964212e4da6ec3e2 pam-devel-0.99.6.2-3.26.el5.s390.rpm
9472719bcff3e5d4244da94b32443dbf pam-devel-0.99.6.2-3.26.el5.s390x.rpm

x86_64:
84d48c3be0870e9dbfe2dc27395de114 pam-0.99.6.2-3.26.el5.i386.rpm
5372f04b4d5c7e311ccbc470b0ce296a pam-0.99.6.2-3.26.el5.x86_64.rpm
c1b7da6238f60f4debac539d71b53222 pam-debuginfo-0.99.6.2-3.26.el5.i386.rpm
296cd65817f32b98dc9f0d6be63e779d pam-debuginfo-0.99.6.2-3.26.el5.x86_64.rpm
d622f4f24b1022924db60a27c510ac7c pam-devel-0.99.6.2-3.26.el5.i386.rpm
4c244fb63c0f7404ebad4f9b2c8023d9 pam-devel-0.99.6.2-3.26.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3102
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

 

TOP