Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201605-05 ] Linux-PAM: Multiple vulnerabilities
Date: Tue, 31 May 2016 04:53:10
Message-Id: 9d33ce68-d078-f5b5-4a78-c18388b34003@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201605-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Linux-PAM: Multiple vulnerabilities
9 Date: May 31, 2016
10 Bugs: #493432, #505604, #553302
11 ID: 201605-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Linux-PAM, allowing remote
19 attackers to bypass the auth process and cause Denial of Service.
20
21 Background
22 ==========
23
24 Linux-PAM (Pluggable Authentication Modules) is an architecture
25 allowing the separation of the development of privilege granting
26 software from the development of secure and appropriate authentication
27 schemes.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 sys-libs/pam < 1.2.1 >= 1.2.1
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in Linux-PAM. Please
41 review the CVE identifiers referenced below for details.
42
43 Impact
44 ======
45
46 Remote attackers could cause Denial of Service, conduct brute force
47 attacks, and conduct username enumeration.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Linux-PAM users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=sys-libs/pam-1.2.1"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2013-7041
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7041
67 [ 2 ] CVE-2014-2583
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2583
69 [ 3 ] CVE-2015-3238
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3238
71 [ 4 ] CVE-2015-3238
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3238
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 https://security.gentoo.org/glsa/201605-05
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2016 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature