Executive Summary

Summary
Title pam security, bug fix, and enhancement update
Informations
Name RHSA-2013:0521 First vendor Publication 2013-02-21
Vendor RedHat Last vendor Modification 2013-02-21
Severity (Vendor) Moderate Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated pam packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs to handle authentication.

A stack-based buffer overflow flaw was found in the way the pam_env module parsed users' "~/.pam_environment" files. If an application's PAM configuration contained "user_readenv=1" (this is not the default), a local attacker could use this flaw to crash the application or, possibly, escalate their privileges. (CVE-2011-3148)

A denial of service flaw was found in the way the pam_env module expanded certain environment variables. If an application's PAM configuration contained "user_readenv=1" (this is not the default), a local attacker could use this flaw to cause the application to enter an infinite loop. (CVE-2011-3149)

Red Hat would like to thank Kees Cook of the Google ChromeOS Team for reporting the CVE-2011-3148 and CVE-2011-3149 issues.

These updated pam packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes.

All pam users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

588893 - pam does not enforce password complexity restrictions on root 673398 - request for additional pam_cracklib checks 723297 - limits.conf should mention limits.d directory 746619 - CVE-2011-3148 pam (pam_env): Stack-based buffer overflow by parsing user's pam_environment file 746620 - CVE-2011-3149 pam (pam_env): Infinite loop by expanding certain arguments 750601 - pam_namespace cannot verify status of SELinux in MLS 811168 - fix pam_get_authtok_verify() to respect the authtok_type= option 811243 - pam_cracklib: difignore is no-op in the current package - needs man page update 815516 - pam remember can check wrong username if it is a substring of another username

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0521.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15248
 
Oval ID: oval:org.mitre.oval:def:15248
Title: DSA-2326-1 pam -- several
Description: Kees Cook of the ChromeOS security team discovered a buffer overflow in pam_env, a PAM module to set environment variables through the PAM stack, which allowed the execution of arbitrary code. An additional issue in argument parsing allows denial of service. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2326-1
CVE-2011-3148
CVE-2011-3149
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20692
 
Oval ID: oval:org.mitre.oval:def:20692
Title: RHSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)
Description: The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): RHSA-2013:0521-02
CESA-2013:0521
CVE-2011-3148
CVE-2011-3149
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24020
 
Oval ID: oval:org.mitre.oval:def:24020
Title: ELSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)
Description: The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): ELSA-2013:0521-02
CVE-2011-3148
CVE-2011-3149
Version: 13
Platform(s): Oracle Linux 6
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27645
 
Oval ID: oval:org.mitre.oval:def:27645
Title: DEPRECATED: ELSA-2013-0521 -- pam security, bug fix, and enhancement update (moderate)
Description: [1.1.1-13] - fix environment file handling problems - CVE-2011-3148 (#746619) and CVE-2011-3148 (#746620) [1.1.1-12] - add character sequence test to pam_cracklib - drop unused difignore option from pam_cracklib (#811243) - add enforce_for_root option to pam_cracklib (#588893) - mention limits.d in the limits.conf(5) manpage (#723297) - add ability to lock out inactive accounts to pam_lastlog - fix require_selinux option in pam_namespace (#750601) - add mntopts flag for tmpfs polyinstantiation method - preserve authtok_type in pam_get_authtok() (#811168) - fix username mismatch in pam_unix remember feature (#815516) - relax restriction of root in pam_pwhistory - relax soft nproc limit for root in 90-nproc.conf [1.1.1-11] - additional password checks in pam_cracklib
Family: unix Class: patch
Reference(s): ELSA-2013-0521
CVE-2011-3148
CVE-2011-3149
Version: 4
Platform(s): Oracle Linux 6
Product(s): pam
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-31 (pam)
File : nvt/glsa_201206_31.nasl
2012-04-02 Name : Fedora Update for pam FEDORA-2011-16390
File : nvt/gb_fedora_2011_16390_pam_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2326-1 (pam)
File : nvt/deb_2326_1.nasl
2011-12-12 Name : Fedora Update for pam FEDORA-2011-16365
File : nvt/gb_fedora_2011_16365_pam_fc15.nasl
2011-10-31 Name : Ubuntu Update for pam USN-1237-1
File : nvt/gb_ubuntu_USN_1237_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76626 Linux-PAM pam_env Module modules/pam_env/pam_env.c _expand_arg() Function Res...

76625 Linux-PAM pam_env Module modules/pam_env/pam_env.c _assemble_line() Function ...

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pam-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pam-111025.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-160.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_pam_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-31.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pam-111025.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7814.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16365.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16390.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7815.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2326.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1237-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:52
  • Multiple Updates
2013-02-21 09:18:59
  • First insertion