Executive Summary

Summary
Title PAM vulnerabilities
Informations
Name USN-1237-1 First vendor Publication 2011-10-24
Vendor Ubuntu Last vendor Modification 2011-10-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS

Summary:

PAM could be made to crash or run programs as an administrator.

Software Description: - pam: Pluggable Authentication Modules

Details:

Kees Cook discovered that the PAM pam_env module incorrectly handled certain malformed environment files. A local attacker could use this flaw to cause a denial of service, or possibly gain privileges. The default compiler options for affected releases should reduce the vulnerability to a denial of service. (CVE-2011-3148)

Kees Cook discovered that the PAM pam_env module incorrectly handled variable expansion. A local attacker could use this flaw to cause a denial of service. (CVE-2011-3149)

Stephane Chazelas discovered that the PAM pam_motd module incorrectly cleaned the environment during execution of the motd scripts. In certain environments, a local attacker could use this to execute arbitrary code as root, and gain privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.10:
libpam-modules 1.1.3-2ubuntu2.1

Ubuntu 11.04:
libpam-modules 1.1.2-2ubuntu8.4

Ubuntu 10.10:
libpam-modules 1.1.1-4ubuntu2.4

Ubuntu 10.04 LTS:
libpam-modules 1.1.1-2ubuntu5.4

Ubuntu 8.04 LTS:
libpam-modules 0.99.7.1-5ubuntu6.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1237-1
CVE-2011-3148, CVE-2011-3149, CVE-2011-3628

Package Information:
https://launchpad.net/ubuntu/+source/pam/1.1.3-2ubuntu2.1
https://launchpad.net/ubuntu/+source/pam/1.1.2-2ubuntu8.4
https://launchpad.net/ubuntu/+source/pam/1.1.1-4ubuntu2.4
https://launchpad.net/ubuntu/+source/pam/1.1.1-2ubuntu5.4
https://launchpad.net/ubuntu/+source/pam/0.99.7.1-5ubuntu6.5

Original Source

Url : http://www.ubuntu.com/usn/USN-1237-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15248
 
Oval ID: oval:org.mitre.oval:def:15248
Title: DSA-2326-1 pam -- several
Description: Kees Cook of the ChromeOS security team discovered a buffer overflow in pam_env, a PAM module to set environment variables through the PAM stack, which allowed the execution of arbitrary code. An additional issue in argument parsing allows denial of service. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2326-1
CVE-2011-3148
CVE-2011-3149
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20692
 
Oval ID: oval:org.mitre.oval:def:20692
Title: RHSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)
Description: The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): RHSA-2013:0521-02
CESA-2013:0521
CVE-2011-3148
CVE-2011-3149
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21292
 
Oval ID: oval:org.mitre.oval:def:21292
Title: USN-1237-1 -- pam vulnerabilities
Description: PAM could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1237-1
CVE-2011-3148
CVE-2011-3149
CVE-2011-3628
Version: 5
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24020
 
Oval ID: oval:org.mitre.oval:def:24020
Title: ELSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)
Description: The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM (aka pam) before 1.1.5 does not properly handle when environment variable expansion can overflow, which allows local users to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): ELSA-2013:0521-02
CVE-2011-3148
CVE-2011-3149
Version: 13
Platform(s): Oracle Linux 6
Product(s): pam
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27645
 
Oval ID: oval:org.mitre.oval:def:27645
Title: DEPRECATED: ELSA-2013-0521 -- pam security, bug fix, and enhancement update (moderate)
Description: [1.1.1-13] - fix environment file handling problems - CVE-2011-3148 (#746619) and CVE-2011-3148 (#746620) [1.1.1-12] - add character sequence test to pam_cracklib - drop unused difignore option from pam_cracklib (#811243) - add enforce_for_root option to pam_cracklib (#588893) - mention limits.d in the limits.conf(5) manpage (#723297) - add ability to lock out inactive accounts to pam_lastlog - fix require_selinux option in pam_namespace (#750601) - add mntopts flag for tmpfs polyinstantiation method - preserve authtok_type in pam_get_authtok() (#811168) - fix username mismatch in pam_unix remember feature (#815516) - relax restriction of root in pam_pwhistory - relax soft nproc limit for root in 90-nproc.conf [1.1.1-11] - additional password checks in pam_cracklib
Family: unix Class: patch
Reference(s): ELSA-2013-0521
CVE-2011-3148
CVE-2011-3149
Version: 4
Platform(s): Oracle Linux 6
Product(s): pam
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 26
Os 5

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-31 (pam)
File : nvt/glsa_201206_31.nasl
2012-04-02 Name : Fedora Update for pam FEDORA-2011-16390
File : nvt/gb_fedora_2011_16390_pam_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2326-1 (pam)
File : nvt/deb_2326_1.nasl
2011-12-12 Name : Fedora Update for pam FEDORA-2011-16365
File : nvt/gb_fedora_2011_16365_pam_fc15.nasl
2011-10-31 Name : Ubuntu Update for pam USN-1237-1
File : nvt/gb_ubuntu_USN_1237_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76626 Linux-PAM pam_env Module modules/pam_env/pam_env.c _expand_arg() Function Res...

76625 Linux-PAM pam_env Module modules/pam_env/pam_env.c _assemble_line() Function ...

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0579.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pam-111025.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pam-111025.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-160.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_pam_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0521.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-31.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pam-111025.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7814.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16365.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16390.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pam-7815.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2326.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1237-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-16 21:25:58
  • Multiple Updates
2014-04-16 13:27:42
  • Multiple Updates
2014-02-17 11:59:08
  • Multiple Updates