Red Hat 8852 Published by

Updated pam packages are available for Red Hat Enterprise Linux 2.1

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated pam packages
Advisory ID: RHSA-2004:304-01
Issue date: 2004-08-18
Updated on: 2004-08-18
Product: Red Hat Enterprise Linux
Keywords: pam pam_wheel pam_lastlog
CVE Names: CAN-2003-0388
- ---------------------------------------------------------------------

1. Summary:

Updated pam packages that fix a security vulnerability are now available for Red Hat Enterprise Linux 2.1.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386



3. Problem description:

PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set an authentication policy without having to recompile programs that handle authentication.

These updates fix a potential security problem present in the pam_wheel module. These updates correct a bug in the pam_lastlog module which prevented it from properly manipulating the /var/log/lastlog entry for users with very high user IDs.

The pam_wheel module is used to restrict access to a particular service based on group membership. If the pam_wheel module was used with the "trust" option enabled, but without the "use_uid" option, any local user would be able to spoof the username returned by getlogin(). The user could therefore gain access to a superuser account without supplying a password. In Red Hat Enterprise Linux 2.1, pam_wheel is not used by default. The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CAN-2003-0388 to this issue.

When manipulating the entry in /var/log/lastlog, which corresponds to a given user, the pam_lastlog module calculates the location of the entry by multiplying the UID and the length of an entry in the file. On some systems, the result of this calculation would mistakenly be truncated to 32 bits for users with sufficiently high UIDs.

All users of pam should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/


5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

98826 - CAN-2003-0388 pam_wheel uses getlogin in insecure fashion

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/pam-0.75-46.9.src.rpm
5c78062a595e3443d22ca145b774cd34 pam-0.75-46.9.src.rpm

i386:
1a72acefcb8b2c7bfb875f9024ae818b pam-0.75-46.9.i386.rpm
e129fb8519d309ab26d3045bd91bb2e3 pam-devel-0.75-46.9.i386.rpm

ia64:
851a5e5a7f78b4a4cbde060c62ab1e7d pam-0.75-46.9.ia64.rpm
3b23b14f7cfbcf2a73d21fd3a0b18bda pam-devel-0.75-46.9.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/pam-0.75-46.9.src.rpm
5c78062a595e3443d22ca145b774cd34 pam-0.75-46.9.src.rpm

ia64:
851a5e5a7f78b4a4cbde060c62ab1e7d pam-0.75-46.9.ia64.rpm
3b23b14f7cfbcf2a73d21fd3a0b18bda pam-devel-0.75-46.9.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/pam-0.75-46.9.src.rpm
5c78062a595e3443d22ca145b774cd34 pam-0.75-46.9.src.rpm

i386:
1a72acefcb8b2c7bfb875f9024ae818b pam-0.75-46.9.i386.rpm
e129fb8519d309ab26d3045bd91bb2e3 pam-devel-0.75-46.9.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/pam-0.75-46.9.src.rpm
5c78062a595e3443d22ca145b774cd34 pam-0.75-46.9.src.rpm

i386:
1a72acefcb8b2c7bfb875f9024ae818b pam-0.75-46.9.i386.rpm
e129fb8519d309ab26d3045bd91bb2e3 pam-devel-0.75-46.9.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key.html#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0388

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact.html

Copyright 2004 Red Hat, Inc.