SUSE 5009 Published by

The following security updates has been released for SUSE: openSUSE-SU-2011:1208-1: important: pam: fixing stack overflow (CVE-2011-3148), a local DoS (CVE-2011-3149) and CVE-2010-3316., SUSE-SU-2011:1207-1: important: Security update for pam, SUSE-SU-2011:1205-1: important: Security update for pam, SUSE-SU-2011:1140-2: important: Security update for popt, openSUSE-SU-2011:1204-1: important: pam: fixing stack overflow (CVE-2011-3148) and DoS (CVE-2011-3149), and openSUSE-SU-2011:1203-1: important: rpm (CVE-2011-3378)



openSUSE-SU-2011:1208-1: important: pam: fixing stack overflow (CVE-2011-3148), a local DoS (CVE-2011-3149) and CVE-2010-3316.
openSUSE Security Update: pam: fixing stack overflow (CVE-2011-3148), a local DoS (CVE-2011-3149) and CVE-2010-3316.
______________________________________________________________________________

Announcement ID: openSUSE-SU-2011:1208-1
Rating: important
References: #631802 #724480
Cross-References: CVE-2010-3316 CVE-2011-3148 CVE-2011-3149

Affected Products:
openSUSE 11.3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

The pam_env module is vulnerable to a stack overflow
(CVE-2011-3148) and a DoS condition (CVE-2011-3149) when
parsing users .pam_environment files. Additionally a
missing return value check inside pam_xauth has been fixed
(CVE-2010-3316).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 11.3:

zypper in -t patch pam-5331

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 11.3 (i586 x86_64):

pam-1.1.1.90-2.3.1
pam-devel-1.1.1.90-2.3.1

- openSUSE 11.3 (x86_64):

pam-32bit-1.1.1.90-2.3.1
pam-devel-32bit-1.1.1.90-2.3.1

- openSUSE 11.3 (noarch):

pam-doc-1.1.1.90-2.3.1


References:

http://support.novell.com/security/cve/CVE-2010-3316.html
http://support.novell.com/security/cve/CVE-2011-3148.html
http://support.novell.com/security/cve/CVE-2011-3149.html
https://bugzilla.novell.com/631802
https://bugzilla.novell.com/724480
SUSE-SU-2011:1207-1: important: Security update for pam
SUSE Security Update: Security update for pam
______________________________________________________________________________

Announcement ID: SUSE-SU-2011:1207-1
Rating: important
References: #631802 #724480 #726071
Cross-References: CVE-2010-3316 CVE-2011-3148 CVE-2011-3149

Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP1
SUSE Linux Enterprise Server 11 SP1 for VMware
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:


The pam_env module is vulnerable to a stack overflow
(CVE-2011-3148) and a DoS condition (CVE-2011-3149) when
parsing users .pam_environment files. Additionally a
missing return value check inside pam_xauth has been fixed
(CVE-2010-3316).

Security Issue references:

* CVE-2011-3148

* CVE-2011-3149

* CVE-2010-3316



Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11 SP1:

zypper in -t patch sdksp1-pam-5342

- SUSE Linux Enterprise Server 11 SP1 for VMware:

zypper in -t patch slessp1-pam-5342

- SUSE Linux Enterprise Server 11 SP1:

zypper in -t patch slessp1-pam-5342

- SUSE Linux Enterprise Desktop 11 SP1:

zypper in -t patch sledsp1-pam-5342

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):

pam-devel-1.0.4-0.7.1

- SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64):

pam-devel-32bit-1.0.4-0.7.1

- SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):

pam-1.0.4-0.7.1
pam-doc-1.0.4-0.7.1

- SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

pam-32bit-1.0.4-0.7.1

- SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64):

pam-1.0.4-0.7.1
pam-doc-1.0.4-0.7.1

- SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64):

pam-32bit-1.0.4-0.7.1

- SUSE Linux Enterprise Server 11 SP1 (ia64):

pam-x86-1.0.4-0.7.1

- SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):

pam-1.0.4-0.7.1
pam-doc-1.0.4-0.7.1

- SUSE Linux Enterprise Desktop 11 SP1 (x86_64):

pam-32bit-1.0.4-0.7.1


References:

http://support.novell.com/security/cve/CVE-2010-3316.html
http://support.novell.com/security/cve/CVE-2011-3148.html
http://support.novell.com/security/cve/CVE-2011-3149.html
https://bugzilla.novell.com/631802
https://bugzilla.novell.com/724480
https://bugzilla.novell.com/726071
http://download.novell.com/patch/finder/?keywords=fd9b46439ba47c737129f58734f894dc

SUSE-SU-2011:1205-1: important: Security update for pam
SUSE Security Update: Security update for pam
______________________________________________________________________________

Announcement ID: SUSE-SU-2011:1205-1
Rating: important
References: #631802 #703187 #724480
Cross-References: CVE-2010-3316 CVE-2011-3148 CVE-2011-3149

Affected Products:
SUSE Linux Enterprise Server 10 SP4
SUSE Linux Enterprise Desktop 10 SP4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:


The pam_env module is vulnerable to a stack overflow
(CVE-2011-3148) and a DoS condition (CVE-2011-3149) when
parsing users .pam_environment files. Additionally a
missing return value check inside pam_xauth has been fixed
(CVE-2010-3316).

Security Issue references:

* CVE-2011-3148

* CVE-2011-3149

* CVE-2010-3316




Package List:

- SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):

pam-0.99.6.3-28.25.4
pam-devel-0.99.6.3-28.25.4

- SUSE Linux Enterprise Server 10 SP4 (s390x x86_64):

pam-32bit-0.99.6.3-28.25.4
pam-devel-32bit-0.99.6.3-28.25.4

- SUSE Linux Enterprise Server 10 SP4 (ia64):

pam-x86-0.99.6.3-28.25.4

- SUSE Linux Enterprise Server 10 SP4 (ppc):

pam-64bit-0.99.6.3-28.25.4
pam-devel-64bit-0.99.6.3-28.25.4

- SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):

pam-0.99.6.3-28.25.4
pam-devel-0.99.6.3-28.25.4

- SUSE Linux Enterprise Desktop 10 SP4 (x86_64):

pam-32bit-0.99.6.3-28.25.4


References:

http://support.novell.com/security/cve/CVE-2010-3316.html
http://support.novell.com/security/cve/CVE-2011-3148.html
http://support.novell.com/security/cve/CVE-2011-3149.html
https://bugzilla.novell.com/631802
https://bugzilla.novell.com/703187
https://bugzilla.novell.com/724480
http://download.novell.com/patch/finder/?keywords=ba74f77a051fc5825c4e8658b8fadde6

SUSE-SU-2011:1140-2: important: Security update for popt
SUSE Security Update: Security update for popt
______________________________________________________________________________

Announcement ID: SUSE-SU-2011:1140-2
Rating: important
References: #720824
Cross-References: CVE-2011-3378
Affected Products:
SUSE Linux Enterprise Server 10 SP4
SUSE Linux Enterprise Server 10 SP3
SUSE Linux Enterprise Desktop 10 SP4
SLE SDK 10 SP4
SLE SDK 10 SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:


Specially crafted RPM packages could have caused memory
corruption in rpm when verifying signatures
(CVE-2011-3378). This has been fixed.

Security Issue reference:

* CVE-2011-3378




Package List:

- SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):

popt-1.7-271.42.2
popt-devel-1.7-271.42.2
rpm-4.4.2-43.42.2
rpm-devel-4.4.2-43.42.2
rpm-python-4.4.2-43.42.2

- SUSE Linux Enterprise Server 10 SP4 (s390x x86_64):

popt-32bit-1.7-271.42.2
popt-devel-32bit-1.7-271.42.2

- SUSE Linux Enterprise Server 10 SP4 (ia64):

popt-x86-1.7-271.42.2

- SUSE Linux Enterprise Server 10 SP4 (ppc):

popt-64bit-1.7-271.42.2
popt-devel-64bit-1.7-271.42.2

- SUSE Linux Enterprise Server 10 SP3 (i586 ia64 ppc s390x x86_64):

popt-1.7-271.37.38.7
popt-devel-1.7-271.37.38.7
rpm-4.4.2-43.38.38.7
rpm-devel-4.4.2-43.38.38.7
rpm-python-4.4.2-43.38.38.7

- SUSE Linux Enterprise Server 10 SP3 (s390x x86_64):

popt-32bit-1.7-271.37.38.7
popt-devel-32bit-1.7-271.37.38.7

- SUSE Linux Enterprise Server 10 SP3 (ia64):

popt-x86-1.7-271.37.38.7

- SUSE Linux Enterprise Server 10 SP3 (ppc):

popt-64bit-1.7-271.37.38.7
popt-devel-64bit-1.7-271.37.38.7

- SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):

popt-1.7-271.42.2
popt-devel-1.7-271.42.2
rpm-4.4.2-43.42.2
rpm-devel-4.4.2-43.42.2
rpm-python-4.4.2-43.42.2

- SUSE Linux Enterprise Desktop 10 SP4 (x86_64):

popt-32bit-1.7-271.42.2
popt-devel-32bit-1.7-271.42.2

- SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64):

rpm-devel-4.4.2-43.42.2

- SLE SDK 10 SP3 (i586 ia64 ppc s390x x86_64):

rpm-devel-4.4.2-43.38.38.7


References:

http://support.novell.com/security/cve/CVE-2011-3378.html
https://bugzilla.novell.com/720824
http://download.novell.com/patch/finder/?keywords=37cdbd497da1d0ad591becda0c89a5b0
http://download.novell.com/patch/finder/?keywords=66be1106fa91062647ce6393c302fb4f

openSUSE-SU-2011:1204-1: important: pam: fixing stack overflow (CVE-2011-3148) and DoS (CVE-2011-3149)
openSUSE Security Update: pam: fixing stack overflow (CVE-2011-3148) and DoS (CVE-2011-3149)
______________________________________________________________________________

Announcement ID: openSUSE-SU-2011:1204-1
Rating: important
References: #724480
Cross-References: CVE-2011-3148 CVE-2011-3149
Affected Products:
openSUSE 11.4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

The pam_env module is vulnerable to a stack overflow
(CVE-2011-3148) and a DoS condition (CVE-2011-3149) when
parsing users .pam_environment files.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 11.4:

zypper in -t patch pam-5330

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 11.4 (i586 x86_64):

pam-1.1.3-4.9.1
pam-devel-1.1.3-4.9.1
pam-doc-1.1.3-4.9.1

- openSUSE 11.4 (x86_64):

pam-32bit-1.1.3-4.9.1
pam-devel-32bit-1.1.3-4.9.1


References:

http://support.novell.com/security/cve/CVE-2011-3148.html
http://support.novell.com/security/cve/CVE-2011-3149.html
https://bugzilla.novell.com/724480

openSUSE-SU-2011:1203-1: important: rpm (CVE-2011-3378)
openSUSE Security Update: rpm (CVE-2011-3378)
______________________________________________________________________________

Announcement ID: openSUSE-SU-2011:1203-1
Rating: important
References: #720824
Cross-References: CVE-2011-3378
Affected Products:
openSUSE 11.4
openSUSE 11.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

Specially crafted rpm packages can cause memory corruption
in rpm when verifying signatures (CVE-2011-3378).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 11.4:

zypper in -t patch rpm-5255

- openSUSE 11.3:

zypper in -t patch rpm-5255

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 11.4 (i586 x86_64):

rpm-4.8.0-28.29.1
rpm-devel-4.8.0-28.29.1

- openSUSE 11.4 (x86_64):

rpm-32bit-4.8.0-28.29.1

- openSUSE 11.3 (i586 x86_64):

rpm-4.8.0-5.3.1
rpm-devel-4.8.0-5.3.1

- openSUSE 11.3 (x86_64):

rpm-32bit-4.8.0-5.3.1


References:

http://support.novell.com/security/cve/CVE-2011-3378.html
https://bugzilla.novell.com/720824