Lucene search

K
redhatRedHatRHSA-2007:0737
HistoryNov 15, 2007 - 12:00 a.m.

(RHSA-2007:0737) Moderate: pam security, bug fix, and enhancement update

2007-11-1500:00:00
access.redhat.com
20

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.008 Low

EPSS

Percentile

80.2%

Pluggable Authentication Modules (PAM) provide a system whereby
administrators can set up authentication policies without having to
recompile programs that handle authentication.

A flaw was found in the way pam_console set console device permissions. It
was possible for various console devices to retain ownership of the console
user after logging out, possibly leaking information to another local user.
(CVE-2007-1716)

A flaw was found in the way the PAM library wrote account names to the
audit subsystem. An attacker could inject strings containing parts of audit
messages, which could possibly mislead or confuse audit log parsing tools.
(CVE-2007-3102)

As well, these updated packages fix the following bugs:

  • the pam_xauth module, which is used for copying the X11 authentication
    cookie, did not reset the “XAUTHORITY” variable in certain circumstances,
    causing unnecessary delays when using su command.

  • when calculating password similarity, pam_cracklib disregarded changes
    to the last character in passwords when “difok=x” (where “x” is the
    number of characters required to change) was configured in
    “/etc/pam.d/system-auth”. This resulted in password changes that should
    have been successful to fail with the following error:

BAD PASSWORD: is too similar to the old one

This issue has been resolved in these updated packages.

  • the pam_limits module, which provides setting up system resources limits
    for user sessions, reset the nice priority of the user session to “0” if it
    was not configured otherwise in the “/etc/security/limits.conf”
    configuration file.

These updated packages add the following enhancement:

  • a new PAM module, pam_tally2, which allows accounts to be locked after a
    maximum number of failed log in attempts.

All users of PAM should upgrade to these updated packages, which resolve
these issues and add this enhancement.

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.008 Low

EPSS

Percentile

80.2%