-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0870
               Incorrect error handling in PAM policy parser
                                4 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pam
Publisher:         FreeBSD
Operating System:  FreeBSD
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3879  

Original Bulletin: 
   ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-14:13.pam.asc

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than FreeBSD. It is recommended that administrators
         running pam check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-14:13.pam                                        Security Advisory
                                                          The FreeBSD Project

Topic:          Incorrect error handling in PAM policy parser

Category:       contrib
Module:         pam
Announced:      2014-06-03
Credits:        Peter Wemm, Dag-Erling Smørgrav
Affects:        FreeBSD 9.2 and later.
Corrected:      2014-06-03 19:02:33 UTC (stable/9, 9.3-BETA1)
                2014-06-03 19:02:33 UTC (stable/9, 9.3-BETA1-p1)
                2014-06-03 19:03:11 UTC (releng/9.2, 9.2-RELEASE-p7)
                2014-06-03 19:02:18 UTC (stable/10, 10.0-STABLE)
                2014-06-03 19:02:52 UTC (releng/10.0, 10.0-RELEASE-p4)
CVE Name:       CVE-2014-3879

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I.   Background

The PAM (Pluggable Authentication Modules) library provides a flexible
framework for user authentication and session setup / teardown.  It is
used not only in the base system, but also by a large number of
third-party applications.

Various authentication methods (UNIX, LDAP, Kerberos etc.) are
implemented in modules which are loaded and executed according to
predefined, named policies.  These policies are defined in
/etc/pam.conf, /etc/pam.d/<policy name>, /usr/local/etc/pam.conf or
/usr/local/etc/pam.d/<policy name>.

The PAM API is a de facto industry standard which has been implemented
by several parties.  FreeBSD uses the OpenPAM implementation.

II.  Problem Description

The OpenPAM library searches for policy definitions in several
locations.  While doing so, the absence of a policy file is a soft
failure (handled by searching in the next location) while the presence
of an invalid file is a hard failure (handled by returning an error to
the caller).

The policy parser returns the same error code (ENOENT) when a
syntactically valid policy references a non-existent module as when
the requested policy file does not exist.  The search loop regards
this as a soft failure and looks for the next similarly-named policy,
without discarding the partially-loaded configuration.

A similar issue can arise if a policy contains an include directive
that refers to a non-existent policy.

III. Impact

If a module is removed, or the name of a module is misspelled in the
policy file, the PAM library will proceed with a partially loaded
configuration.  Depending on the exact circumstances, this may result
in a fail-open scenario where users are allowed to log in without a
password, or with an incorrect password.

In particular, if a policy references a module installed by a package
or port, and that package or port is being reinstalled or upgraded,
there is a brief window of time during which the module is absent and
policies that use it may fail open.  This can be especially damaging
to Internet-facing SSH servers, which are regularly subjected to
brute-force scans.

IV.  Workaround

If your system uses customized PAM policies, carefully review your
policies to ensure that all module names are spelled correctly.

If your system uses third-party authentication modules, either refrain
from upgrading those modules until you have patched your system, or
shut down the affected services before upgrading.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 9.2]
# fetch http://security.FreeBSD.org/patches/SA-14:13/pam-freebsd9.patch
# fetch http://security.FreeBSD.org/patches/SA-14:13/pam-freebsd9.patch.asc
# gpg --verify pam-freebsd9.patch.asc

[FreeBSD 9.3 and 10.0]
# fetch http://security.FreeBSD.org/patches/SA-14:13/pam-freebsd10.patch
# fetch http://security.FreeBSD.org/patches/SA-14:13/pam-freebsd10.patch.asc
# gpg --verify pam-freebsd10.patch.asc

b) Apply the patch.  Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart all deamons using the library, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI.  Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path                                                      Revision
- - -------------------------------------------------------------------------
stable/9/                                                         r267015
releng/9.2/                                                       r267018
stable/10/                                                        r267014
releng/10.0/                                                      r267017
- - -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3879>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:13.pam.asc>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (FreeBSD)

iQIcBAEBCgAGBQJTjiDaAAoJEO1n7NZdz2rnx90P/je9ArC02N90sK//UauenbXV
BJCNh1WRSVE3hoxgVyPC0R+6Ts6J9At42ANUHXHVxipA2Qpu2UKf+/c3JreSuSGs
6rgAj1TPZEideQInTs9qCJWr6f/M2aPlYCF8iHuuLMJTO35wfVYQENDaFJmebKoI
fKkVvTh8ig2cgJWe7RZxd+Y4tPxKZb5ix5jV+xFjDPrmzVgSCUVpW0GrD7qWOg1W
25Ysx+LLBr03guDnFd9RodObWoNZ+aFxuvkKELmjUKva7xRSEw6PfwPCpLp9/83Q
HDVlkw0jH+0sF1SY7V+GUvQriPNpwyGNEOfDvL47gnlN/Z7HOZ0hYlVuYw4QYGv5
l5PZOL5eFC6xl88fn+ypKQwGDdzpM4i+svBy//2CW17luU31L4F/cde+yCxsEJB5
JXNhVTYe2z+ACfSs+Oxzk5uGI1f9FhvTzIyoO26Coq6e2Nk2633451kRgdPNxoAP
kMimT2Mle/1kqupLirGi44lEyUYV9As2AhnLBFFUXTnESlWVe6q0N0Rb8G6D2jcR
0m5hccsS2HcysUtSIP8ADB6LlSgH+bKP2FUFopdjQUx3J+/KQ5kl6L/UhOOr1Hag
4PdoCPpR15s2CaICmu5HkDtGNkZQV7xdN6TLcksJHXRshISlbzZjlaNyrbu6oJu9
nz3mhzGz1ZH6l7kuNYXD
=qUxk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU45dvxLndAQH1ShLAQKo+A/9GaeVoCjLM1S79Lurkwnv5sHbde9rN3GB
PqVnwSva0zjQpLYnOgoEnjQD5seZi+VJmK+U6s10WVM8I25Gr+6Wp9SwaP7RREVb
OxrHJpD2PfK4RScTYn3rTaCra205GbargFGV4NyfetYkL+iDzTZ/1xJhmrLx2PWK
o+xriCNZnMXl+1TdWTlXdzcmx0e1Qs5i3drfbOwaE9/iPaKTlerVMf4w7ZBqEwX2
4jDhdzxIRBMTA787mGveAFNpf5N8ukHoLmmEVesSjcGEw6GJHPERgZytA0sjVdz9
J2IMmL0Dyo2B+FKVVQ2JlIh92wXUAWfBJOKRGn7CitCr0eHUgEq+z/J6xHetRLn6
xlti/lPBNvtnxPRtcP58VegKHgzeDmIb00sH85l1QKJDyfPE9Elh6THw05u1TQ0e
PXlcwqAz1WXyGaFqbKiAzvikHLeDt12lkRanGQKEwLK43wlZ8xmQQ/Ie8W2yqyZa
om8BEMd5y1Xpfff1JjTDMGuK+y3owoSmSt3W4fOhwre3MGSfS8uWBfOTBqAKK+qB
QLJlnhmdzofyfXVKzzwXbDCiN8a6OGlllxOReTG8IAy6TklZv6yjjXo2recNbeOx
MZfbLllrF2ZBBWQeHkdfv4hmrk6Fsk6hUXaWv0lYrx7uzdFfwKLVQ4z1ZAyvI9hU
RZiGz3gsdsY=
=uMPx
-----END PGP SIGNATURE-----