RHEL 5 : pam (RHSA-2007:0555)

medium Nessus Plugin ID 27831

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated pam packages that fix two security flaws, resolve several bugs, and add enhancements are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication.

A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716)

A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102)

As well, these updated packages fix the following bugs :

* truncated MD5-hashed passwords in '/etc/shadow' were treated as valid, resulting in insecure and invalid passwords.

* the pam_namespace module did not convert context names to raw format and did not unmount polyinstantiated directories in some cases. It also crashed when an unknown user name was used in '/etc/security/namespace.conf', the pam_namespace configuration file.

* the pam_selinux module was not relabeling the controlling tty correctly, and in some cases it did not send complete information about user role and level change to the audit subsystem.

These updated packages add the following enhancements :

* pam_limits module now supports parsing additional config files placed into the /etc/security/limits.d/ directory. These files are read after the main configuration file.

* the modules pam_limits, pam_access, and pam_time now send a message to the audit subsystem when a user is denied access based on the number of login sessions, origin of user, and time of login.

* pam_unix module security properties were improved. Functionality in the setuid helper binary, unix_chkpwd, which was not required for user authentication, was moved to a new non-setuid helper binary, unix_update.

All users of PAM should upgrade to these updated packages, which resolve these issues and add these enhancements.

Solution

Update the affected pam and / or pam-devel packages.

See Also

https://access.redhat.com/security/cve/cve-2007-1716

https://access.redhat.com/security/cve/cve-2007-3102

https://access.redhat.com/errata/RHSA-2007:0555

Plugin Details

Severity: Medium

ID: 27831

File Name: redhat-RHSA-2007-0555.nasl

Version: 1.22

Type: local

Agent: unix

Published: 11/8/2007

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:pam, p-cpe:/a:redhat:enterprise_linux:pam-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 11/7/2007

Vulnerability Publication Date: 3/27/2007

Reference Information

CVE: CVE-2007-1716, CVE-2007-3102

RHSA: 2007:0555