Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200510-22 ] SELinux PAM: Local password guessing attack
Date: Fri, 28 Oct 2005 11:29:42
Message-Id: 436208B0.7050409@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200510-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: SELinux PAM: Local password guessing attack
9 Date: October 28, 2005
10 Bugs: #109485
11 ID: 200510-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in the SELinux version of PAM allows a local attacker
19 to brute-force system passwords.
20
21 Background
22 ==========
23
24 PAM (Pluggable Authentication Modules) is an architecture allowing the
25 separation of the development of privilege granting software from the
26 development of secure and appropriate authentication schemes. SELinux
27 is an operating system based on Linux which includes Mandatory Access
28 Control.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 sys-libs/pam < 0.78-r3 >= 0.78-r3
37
38 Description
39 ===========
40
41 The SELinux patches for PAM introduce a vulnerability allowing a
42 password to be checked with the unix_chkpwd utility without delay or
43 logging. This vulnerability doesn't affect users who do not run
44 SELinux.
45
46 Impact
47 ======
48
49 A local attacker could exploit this vulnerability to brute-force
50 passwords and escalate privileges on an SELinux system.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All SELinux PAM users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=sys-libs/pam-0.78-r3"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2005-2977
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2977
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200510-22.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2005 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature