Red Hat 8869 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: pam security update
Advisory ID: RHSA-2005:805-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-805.html
Issue date: 2005-10-26
Updated on: 2005-10-26
Product: Red Hat Enterprise Linux
CVE Names: CVE-2005-2977
- ---------------------------------------------------------------------

1. Summary:

An updated pam package that fixes a security weakness is now available for
Red Hat Enterprise Linux 4.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set an authentication policy without
having to recompile programs that handle authentication.

A bug was found in the way PAM's unix_chkpwd helper program validates user
passwords when SELinux is enabled. Under normal circumstances, it is not
possible for a local non-root user to verify the password of another local
user with the unix_chkpwd command. A patch applied that adds SELinux
functionality makes it possible for a local user to use brute force
password guessing techniques against other local user accounts. The Common
Vulnerabilities and Exposures project has assigned the name CVE-2005-2977 to
this issue.

All users of pam should upgrade to this updated package, which contains
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

168181 - CVE-2005-2977 unix_chkpwd helper doesn't verify requesting user if SELinux is enabled


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pam-0.77-66.13.src.rpm
40051eb6cad80e8188365f3f9edd39d1 pam-0.77-66.13.src.rpm

i386:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm

ia64:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
6fb2f1d6b0adca375262d60b26daa39a pam-0.77-66.13.ia64.rpm
593c3eab0132c038560b39fa8b19abc8 pam-devel-0.77-66.13.ia64.rpm

ppc:
88ae8dc4c6226ef6720dd6fd6c9f9e9c pam-0.77-66.13.ppc.rpm
9eac63c8111f9379ef0e40e6e0340ec8 pam-0.77-66.13.ppc64.rpm
f50a5cf887189104d713deddf78d2488 pam-devel-0.77-66.13.ppc.rpm
99eebe771e1a4914530c8437cb4ac298 pam-devel-0.77-66.13.ppc64.rpm

s390:
afdbb7161cd67ca383726f0ae44753f2 pam-0.77-66.13.s390.rpm
54d792d384bf8f91149368cac9a29758 pam-devel-0.77-66.13.s390.rpm

s390x:
afdbb7161cd67ca383726f0ae44753f2 pam-0.77-66.13.s390.rpm
71a1f0909b8629d802ef67de663e0047 pam-0.77-66.13.s390x.rpm
54d792d384bf8f91149368cac9a29758 pam-devel-0.77-66.13.s390.rpm
0c247e0b1a84b455d6a1e19c263499ba pam-devel-0.77-66.13.s390x.rpm

x86_64:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
5a7c43f47d4311f07445c3f6b23fbd2c pam-0.77-66.13.x86_64.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm
e5fb54c971f5eb92368750ac34f7da49 pam-devel-0.77-66.13.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pam-0.77-66.13.src.rpm
40051eb6cad80e8188365f3f9edd39d1 pam-0.77-66.13.src.rpm

i386:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm

x86_64:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
5a7c43f47d4311f07445c3f6b23fbd2c pam-0.77-66.13.x86_64.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm
e5fb54c971f5eb92368750ac34f7da49 pam-devel-0.77-66.13.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pam-0.77-66.13.src.rpm
40051eb6cad80e8188365f3f9edd39d1 pam-0.77-66.13.src.rpm

i386:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm

ia64:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
6fb2f1d6b0adca375262d60b26daa39a pam-0.77-66.13.ia64.rpm
593c3eab0132c038560b39fa8b19abc8 pam-devel-0.77-66.13.ia64.rpm

x86_64:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
5a7c43f47d4311f07445c3f6b23fbd2c pam-0.77-66.13.x86_64.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm
e5fb54c971f5eb92368750ac34f7da49 pam-devel-0.77-66.13.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pam-0.77-66.13.src.rpm
40051eb6cad80e8188365f3f9edd39d1 pam-0.77-66.13.src.rpm

i386:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm

ia64:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
6fb2f1d6b0adca375262d60b26daa39a pam-0.77-66.13.ia64.rpm
593c3eab0132c038560b39fa8b19abc8 pam-devel-0.77-66.13.ia64.rpm

x86_64:
0e0953ec3d666d576c1744a847de2c80 pam-0.77-66.13.i386.rpm
5a7c43f47d4311f07445c3f6b23fbd2c pam-0.77-66.13.x86_64.rpm
a760a30433c7c72323c0ea7b1b508852 pam-devel-0.77-66.13.i386.rpm
e5fb54c971f5eb92368750ac34f7da49 pam-devel-0.77-66.13.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2977

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDX6mBXlSAg2UNWIIRAsPjAKC2UPUuVuqSaPxFNdFFCRmoZBGOkwCfc4te
u0Y80k9VUKh5zDgDC00OukM=
=TZeA
-----END PGP SIGNATURE-----