[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2013-0521 -- Oracle pam

ID: oval:org.secpod.oval:def:1500114Date: (C)2013-03-20   (M)2023-11-09
Class: PATCHFamily: unix




Updated pam packages that fix two security issues, several bugs, and addvarious enhancements are now available for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section. Pluggable Authentication Modules provide a system wherebyadministrators can set up authentication policies without having torecompile programs to handle authentication.A stack-based buffer overflow flaw was found in the way the pam_env moduleparsed users#39; quot;~/.pam_environmentquot; files. If an application#39;s PAMconfiguration contained quot;user_readenv=1quot; , alocal attacker could use this flaw to crash the application or, possibly,escalate their privileges. A denial of service flaw was found in the way the pam_env module expandedcertain environment variables. If an application#39;s PAM configurationcontained quot;user_readenv=1quot; , a local attackercould use this flaw to cause the application to enter an infinite loop.Red Hat would like to thank Kees Cook of the Google ChromeOS Team forreporting the CVE-2011-3148 and CVE-2011-3149 issues.These updated pam packages include numerous bug fixes and enhancements.Space precludes documenting all of these changes in this advisory. Usersare directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linkedto in the References, for information on the most significant of thesechanges.All pam users are advised to upgrade to these updated packages, whichcontain backported patches to correct these issues and add theseenhancements.

Platform:
Oracle Linux 6
Product:
pam
Reference:
ELSA-2013-0521
CVE-2011-3149
CVE-2011-3148
CVE    2
CVE-2011-3148
CVE-2011-3149
CPE    2
cpe:/a:pam:pam
cpe:/o:oracle:linux:6

© SecPod Technologies