-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2007.0398 -- [Linux][RedHat]
                 Moderate: pam security and bug fix update
                               12 June 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Linux PAM
Publisher:            Red Hat
Operating System:     Red Hat Enterprise Linux 3
                      Linux variants
Impact:               Inappropriate Access
Access:               Existing Account
CVE Names:            CVE-2007-1716 CVE-2004-0813

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2007-0465.html

Comment: This advisory references vulnerabilities in products which run
         on Linux platforms other than Red Hat. It is recommended that
         administrators using Linux PAM check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: pam security and bug fix update
Advisory ID:       RHSA-2007:0465-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2007-0465.html
Issue date:        2007-06-07
Updated on:        2007-06-11
Product:           Red Hat Enterprise Linux
Keywords:          pam_stack pam_unix memory leak
CVE Names:         CVE-2004-0813 CVE-2007-1716 
- - ---------------------------------------------------------------------

1. Summary:

Updated pam packages that resolves several bugs and security flaws are now
available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Pluggable Authentication Modules (PAM) provide a system whereby
administrators can set up authentication policies without having to
recompile programs that handle authentication.

A flaw was found in the way the Linux kernel handled certain SG_IO
commands. Console users with access to certain device files had the ability
to damage recordable CD drives. The way pam_console handled permissions of
these files has been modified to disallow access. This change also required
modifications to the cdrecord application. (CVE-2004-0813)

A flaw was found in the way pam_console set console device permissions. It
was possible for various console devices to retain ownership of the console
user after logging out, possibly leaking information to an unauthorized
user. (CVE-2007-1716)

The pam_unix module provides authentication against standard /etc/passwd
and /etc/shadow files. The pam_stack module provides support for stacking
PAM configuration files. Both of these modules contained small memory leaks
which caused problems in applications calling PAM authentication repeatedly
in the same process.

All users of PAM should upgrade to these updated packages, which resolve
these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/):

133098 - CVE-2004-0813 SG_IO unsafe user command execution
204055 - Possibly memory leak in pam modules.
230625 - 4byte leak in pam_unix.so
232096 - CVE-2004-0813 SG_IO unsafe user command execution
234142 - CVE-2007-1716 Ownership of devices not returned to root after logout from console

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm
6b6e97e1866d9eb341c614dcf899fb6c  cdrtools-2.01.0.a32-0.EL3.6.src.rpm
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pam-0.75-72.src.rpm
71809b6310ee4e91cc2da3476590e7c9  pam-0.75-72.src.rpm

i386:
e9d24a7dba0d8e043ee950331def7ff5  cdrecord-2.01.0.a32-0.EL3.6.i386.rpm
ce1f5cbc21982b29d308bf77cce71173  cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm
bc6ccc965d6f8ad83d1e2320ab0fc0a3  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm
98403be931f5c9e93cc2a05e6d2bc71a  mkisofs-2.01.0.a32-0.EL3.6.i386.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm

ia64:
b5b3c543aace890c586fed62a48053d9  cdrecord-2.01.0.a32-0.EL3.6.ia64.rpm
59beda52788b755833d4fedaa11d8d83  cdrecord-devel-2.01.0.a32-0.EL3.6.ia64.rpm
66823e1129b5adc547283fb36d75d8f4  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ia64.rpm
489f4000bf9795ebc2955b12b32e2745  mkisofs-2.01.0.a32-0.EL3.6.ia64.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
62d7cbe8f6ef8f8b63e8ab5edca67868  pam-0.75-72.ia64.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
0a8be2109586389ff2e1472117866704  pam-debuginfo-0.75-72.ia64.rpm
e9c498359b75436e0119c49a7913e942  pam-devel-0.75-72.ia64.rpm

ppc:
c5001af180c662e751c493714f84ac48  cdrecord-2.01.0.a32-0.EL3.6.ppc.rpm
dfe05cc005c16d036e620042ea2f3df7  cdrecord-devel-2.01.0.a32-0.EL3.6.ppc.rpm
6d8c9088eeb1d798d3106dffa2244417  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ppc.rpm
615d142e2b86623ac2878edc00661630  mkisofs-2.01.0.a32-0.EL3.6.ppc.rpm
86d8e1f81dbd01e53473865b0f4f8ac4  pam-0.75-72.ppc.rpm
6d5e0f1b96c7e5b3b2ed6fc9dcc4ba6a  pam-0.75-72.ppc64.rpm
7168c06d617cf4737ff4a1ce6edc0758  pam-debuginfo-0.75-72.ppc.rpm
eea354a1ac6aff52188bdba78dad107a  pam-debuginfo-0.75-72.ppc64.rpm
380293efcc31a6eea3f7ec81e0b6b3f1  pam-devel-0.75-72.ppc.rpm
c7da4e076c6eb3b36a11a8af32ef3f2c  pam-devel-0.75-72.ppc64.rpm

s390:
c3956d9c866132a21936b2e4eaba7005  cdrecord-2.01.0.a32-0.EL3.6.s390.rpm
a6d9801473e97208ef9dcee45a1ddedd  cdrecord-devel-2.01.0.a32-0.EL3.6.s390.rpm
2b2ec104c20f01fd5c481c6c6ad95237  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.s390.rpm
0fbac0778936ed75c5533d70b5c39b48  mkisofs-2.01.0.a32-0.EL3.6.s390.rpm
5e6f17c5805cb66d243ecac33d2a003a  pam-0.75-72.s390.rpm
d43ab715d58aecb24f991510b35e8f0b  pam-debuginfo-0.75-72.s390.rpm
d22bcf925414089e9251f0640fe9f2c3  pam-devel-0.75-72.s390.rpm

s390x:
641820c318c2f9a55424afad603e8327  cdrecord-2.01.0.a32-0.EL3.6.s390x.rpm
ddf0a35610e07743b7b71df3de914215  cdrecord-devel-2.01.0.a32-0.EL3.6.s390x.rpm
6a563a04d3406e3cee53460af3cfe60f  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.s390x.rpm
6b4530f27638047c77b18996cfd51ef6  mkisofs-2.01.0.a32-0.EL3.6.s390x.rpm
5e6f17c5805cb66d243ecac33d2a003a  pam-0.75-72.s390.rpm
38c2811f19775bc30cfa14bf704d1170  pam-0.75-72.s390x.rpm
d43ab715d58aecb24f991510b35e8f0b  pam-debuginfo-0.75-72.s390.rpm
4af34e5551c36fb199b4b844786be17c  pam-debuginfo-0.75-72.s390x.rpm
d22bcf925414089e9251f0640fe9f2c3  pam-devel-0.75-72.s390.rpm
2e4f5ace3c4b74f2a9e80458ee505978  pam-devel-0.75-72.s390x.rpm

x86_64:
191fc705418c09cd9161d7ef9521fbf5  cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm
d8d656fbc1abb108043436080d5ab889  cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm
ca9a5dfcc4ebe0d6ea1f48667e98d94f  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm
4c082f400f8b0158d67e11070b7bbfd3  mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
cc1cf99261e2f74db161cd06227db7ae  pam-0.75-72.x86_64.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
3802c1c7f971450c2e08f40456135e99  pam-debuginfo-0.75-72.x86_64.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm
f112024d3f7615c21cc611b979da0e9a  pam-devel-0.75-72.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm
6b6e97e1866d9eb341c614dcf899fb6c  cdrtools-2.01.0.a32-0.EL3.6.src.rpm
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pam-0.75-72.src.rpm
71809b6310ee4e91cc2da3476590e7c9  pam-0.75-72.src.rpm

i386:
e9d24a7dba0d8e043ee950331def7ff5  cdrecord-2.01.0.a32-0.EL3.6.i386.rpm
ce1f5cbc21982b29d308bf77cce71173  cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm
bc6ccc965d6f8ad83d1e2320ab0fc0a3  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm
98403be931f5c9e93cc2a05e6d2bc71a  mkisofs-2.01.0.a32-0.EL3.6.i386.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm

x86_64:
191fc705418c09cd9161d7ef9521fbf5  cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm
d8d656fbc1abb108043436080d5ab889  cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm
ca9a5dfcc4ebe0d6ea1f48667e98d94f  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm
4c082f400f8b0158d67e11070b7bbfd3  mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
cc1cf99261e2f74db161cd06227db7ae  pam-0.75-72.x86_64.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
3802c1c7f971450c2e08f40456135e99  pam-debuginfo-0.75-72.x86_64.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm
f112024d3f7615c21cc611b979da0e9a  pam-devel-0.75-72.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm
6b6e97e1866d9eb341c614dcf899fb6c  cdrtools-2.01.0.a32-0.EL3.6.src.rpm
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pam-0.75-72.src.rpm
71809b6310ee4e91cc2da3476590e7c9  pam-0.75-72.src.rpm

i386:
e9d24a7dba0d8e043ee950331def7ff5  cdrecord-2.01.0.a32-0.EL3.6.i386.rpm
ce1f5cbc21982b29d308bf77cce71173  cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm
bc6ccc965d6f8ad83d1e2320ab0fc0a3  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm
98403be931f5c9e93cc2a05e6d2bc71a  mkisofs-2.01.0.a32-0.EL3.6.i386.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm

ia64:
b5b3c543aace890c586fed62a48053d9  cdrecord-2.01.0.a32-0.EL3.6.ia64.rpm
59beda52788b755833d4fedaa11d8d83  cdrecord-devel-2.01.0.a32-0.EL3.6.ia64.rpm
66823e1129b5adc547283fb36d75d8f4  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ia64.rpm
489f4000bf9795ebc2955b12b32e2745  mkisofs-2.01.0.a32-0.EL3.6.ia64.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
62d7cbe8f6ef8f8b63e8ab5edca67868  pam-0.75-72.ia64.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
0a8be2109586389ff2e1472117866704  pam-debuginfo-0.75-72.ia64.rpm
e9c498359b75436e0119c49a7913e942  pam-devel-0.75-72.ia64.rpm

x86_64:
191fc705418c09cd9161d7ef9521fbf5  cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm
d8d656fbc1abb108043436080d5ab889  cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm
ca9a5dfcc4ebe0d6ea1f48667e98d94f  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm
4c082f400f8b0158d67e11070b7bbfd3  mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
cc1cf99261e2f74db161cd06227db7ae  pam-0.75-72.x86_64.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
3802c1c7f971450c2e08f40456135e99  pam-debuginfo-0.75-72.x86_64.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm
f112024d3f7615c21cc611b979da0e9a  pam-devel-0.75-72.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/cdrtools-2.01.0.a32-0.EL3.6.src.rpm
6b6e97e1866d9eb341c614dcf899fb6c  cdrtools-2.01.0.a32-0.EL3.6.src.rpm
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pam-0.75-72.src.rpm
71809b6310ee4e91cc2da3476590e7c9  pam-0.75-72.src.rpm

i386:
e9d24a7dba0d8e043ee950331def7ff5  cdrecord-2.01.0.a32-0.EL3.6.i386.rpm
ce1f5cbc21982b29d308bf77cce71173  cdrecord-devel-2.01.0.a32-0.EL3.6.i386.rpm
bc6ccc965d6f8ad83d1e2320ab0fc0a3  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.i386.rpm
98403be931f5c9e93cc2a05e6d2bc71a  mkisofs-2.01.0.a32-0.EL3.6.i386.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm

ia64:
b5b3c543aace890c586fed62a48053d9  cdrecord-2.01.0.a32-0.EL3.6.ia64.rpm
59beda52788b755833d4fedaa11d8d83  cdrecord-devel-2.01.0.a32-0.EL3.6.ia64.rpm
66823e1129b5adc547283fb36d75d8f4  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.ia64.rpm
489f4000bf9795ebc2955b12b32e2745  mkisofs-2.01.0.a32-0.EL3.6.ia64.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
62d7cbe8f6ef8f8b63e8ab5edca67868  pam-0.75-72.ia64.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
0a8be2109586389ff2e1472117866704  pam-debuginfo-0.75-72.ia64.rpm
e9c498359b75436e0119c49a7913e942  pam-devel-0.75-72.ia64.rpm

x86_64:
191fc705418c09cd9161d7ef9521fbf5  cdrecord-2.01.0.a32-0.EL3.6.x86_64.rpm
d8d656fbc1abb108043436080d5ab889  cdrecord-devel-2.01.0.a32-0.EL3.6.x86_64.rpm
ca9a5dfcc4ebe0d6ea1f48667e98d94f  cdrtools-debuginfo-2.01.0.a32-0.EL3.6.x86_64.rpm
4c082f400f8b0158d67e11070b7bbfd3  mkisofs-2.01.0.a32-0.EL3.6.x86_64.rpm
165dba1515e4ebd2317bd9fa8009b5e0  pam-0.75-72.i386.rpm
cc1cf99261e2f74db161cd06227db7ae  pam-0.75-72.x86_64.rpm
10769a0f163554d3a59305ce25807bfe  pam-debuginfo-0.75-72.i386.rpm
3802c1c7f971450c2e08f40456135e99  pam-debuginfo-0.75-72.x86_64.rpm
dc80f61b4f1143d62806a1daecf55e23  pam-devel-0.75-72.i386.rpm
f112024d3f7615c21cc611b979da0e9a  pam-devel-0.75-72.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1716
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFGbYwpXlSAg2UNWIIRAnm4AJ4ofRkQXcFLpe1gUdxAvAZTsBpQjgCgoPCm
MPpo3wnJgO/l4hi048t5VDg=
=G7Um
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRm3oXCh9+71yA2DNAQJXswP9EfY9++hBMejvVUkVoJQRRWbIVXk7JGo3
FUEWmzbxaiyBHJnIky75mnM+CyZNwSxsZ/f+k6idB4TMjXnyrszCu9ONasNp0L45
6xG/wb9G8nTWeJkiglahMnH3qOW5tIbmIJjtd1Ewj8T358iyDoSq3eiRbnhpSYST
Trq/aoFmNjs=
=M8W0
-----END PGP SIGNATURE-----