Executive Summary

Summary
Title pam security update
Informations
Name RHSA-2015:1640 First vendor Publication 2015-08-18
Vendor RedHat Last vendor Modification 2015-08-18
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated pam package that fixes one security issue is now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs to handle authentication.

It was discovered that the _unix_run_helper_binary() function of PAM's unix_pam module could write to a blocking pipe, possibly causing the function to become unresponsive. An attacker able to supply large passwords to the unix_pam module could use this flaw to enumerate valid user accounts, or cause a denial of service on the system. (CVE-2015-3238)

Red Hat would like to thank Sebastien Macke of Trustwave SpiderLabs for reporting this issue.

All pam users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1228571 - CVE-2015-3238 pam: DoS/user enumeration due to blocking pipe in pam_unix module

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1640.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1375.nasl - Type : ACT_GATHER_INFO
2017-05-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1398-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1645-1.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-05.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2935-3.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2935-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2935-2.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17494.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-589.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150818_pam_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1640.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1640.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0117.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1640.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10848.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10830.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2015-12-05 13:28:17
  • Multiple Updates
2015-09-04 13:30:49
  • Multiple Updates
2015-08-26 00:28:12
  • Multiple Updates
2015-08-24 21:33:40
  • Multiple Updates
2015-08-21 13:20:36
  • Multiple Updates
2015-08-19 00:22:38
  • First insertion