[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2010:0891-01 -- Redhat pam

ID: oval:org.secpod.oval:def:500311Date: (C)2012-01-31   (M)2023-11-09
Class: PATCHFamily: unix




Pluggable Authentication Modules provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. It was discovered that the pam_namespace module executed the external script namespace.init with an unchanged environment inherited from an application calling PAM. In cases where such an environment was untrusted , a local, unprivileged user could possibly use this flaw to escalate their privileges. It was discovered that the pam_env and pam_mail modules used root privileges while accessing user"s files. A local, unprivileged user could use this flaw to obtain information, from the lines that have the KEY=VALUE format expected by pam_env, from an arbitrary file. Also, in certain configurations, a local, unprivileged user using a service for which the pam_mail module was configured for, could use this flaw to obtain limited information about files or directories that they do not have access to. Note: As part of the fix for CVE-2010-3435, this update changes the default value of pam_env"s configuration option user_readenv to 0, causing the module to not read user"s ~/.pam_environment configuration file by default, as reading it may introduce unexpected changes to the environment of the service using PAM, or PAM modules consulted after pam_env. It was discovered that the pam_xauth module did not verify the return values of the setuid and setgid system calls. A local, unprivileged user could use this flaw to execute the xauth command with root privileges and make it read an arbitrary input file. Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for reporting the CVE-2010-3435 issue. All pam users should upgrade to these updated packages, which contain backported patches to correct these issues.

Platform:
Red Hat Enterprise Linux 6
Product:
pam
Reference:
RHSA-2010:0891-01
CVE-2010-3316
CVE-2010-3435
CVE-2010-3853
CVE-2010-4707
CVE-2010-4708
CVE    5
CVE-2010-3316
CVE-2010-3435
CVE-2010-4708
CVE-2010-4707
...
CPE    2
cpe:/a:pam:pam
cpe:/o:redhat:enterprise_linux:6

© SecPod Technologies