SCIENTIFIC-LINUX-ERRATA Archives

November 2007

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Thu, 15 Nov 2007 14:11:09 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (56 lines)
Synopsis:	Moderate: pam security, bug fix, and enhancement update
Issue date:	2007-11-15
CVE Names:	CVE-2007-1716 CVE-2007-3102

A flaw was found in the way pam_console set console device permissions. It
was possible for various console devices to retain ownership of the console
user after logging out, possibly leaking information to another local user.
(CVE-2007-1716)

A flaw was found in the way the PAM library wrote account names to the
audit subsystem. An attacker could inject strings containing parts of audit
messages, which could possibly mislead or confuse audit log parsing tools.
(CVE-2007-3102)

As well, these updated packages fix the following bugs:

* the pam_xauth module, which is used for copying the X11 authentication
cookie, did not reset the "XAUTHORITY" variable in certain circumstances,
causing unnecessary delays when using su command.

* when calculating password similarity, pam_cracklib disregarded changes
to the last character in passwords when "difok=x" (where "x" is the
number of characters required to change) was configured in
"/etc/pam.d/system-auth". This resulted in password changes that should
have been successful to fail with the following error:

BAD PASSWORD: is too similar to the old one

This issue has been resolved in these updated packages.

* the pam_limits module, which provides setting up system resources limits
for user sessions, reset the nice priority of the user session to "0" if it
was not configured otherwise in the "/etc/security/limits.conf"
configuration file.

These updated packages add the following enhancement:

* a new PAM module, pam_tally2, which allows accounts to be locked after a
maximum number of failed log in attempts.

SL 4.x

   SRPMS:
pam-0.77-66.23.src.rpm
   i386:
pam-0.77-66.23.i386.rpm
pam-devel-0.77-66.23.i386.rpm
   x86_64:
pam-0.77-66.23.i386.rpm
pam-0.77-66.23.x86_64.rpm
pam-devel-0.77-66.23.i386.rpm
pam-devel-0.77-66.23.x86_64.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2