RHEL 6 : pam (RHSA-2010:0891)

high Nessus Plugin ID 50644

Language:

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated pam packages that fix three security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication.

It was discovered that the pam_namespace module executed the external script namespace.init with an unchanged environment inherited from an application calling PAM. In cases where such an environment was untrusted (for example, when pam_namespace was configured for setuid applications such as su or sudo), a local, unprivileged user could possibly use this flaw to escalate their privileges. (CVE-2010-3853)

It was discovered that the pam_env and pam_mail modules used root privileges while accessing user's files. A local, unprivileged user could use this flaw to obtain information, from the lines that have the KEY=VALUE format expected by pam_env, from an arbitrary file.
Also, in certain configurations, a local, unprivileged user using a service for which the pam_mail module was configured for, could use this flaw to obtain limited information about files or directories that they do not have access to. (CVE-2010-3435)

Note: As part of the fix for CVE-2010-3435, this update changes the default value of pam_env's configuration option user_readenv to 0, causing the module to not read user's ~/.pam_environment configuration file by default, as reading it may introduce unexpected changes to the environment of the service using PAM, or PAM modules consulted after pam_env.

It was discovered that the pam_xauth module did not verify the return values of the setuid() and setgid() system calls. A local, unprivileged user could use this flaw to execute the xauth command with root privileges and make it read an arbitrary input file.
(CVE-2010-3316)

Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for reporting the CVE-2010-3435 issue.

All pam users should upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected pam, pam-debuginfo and / or pam-devel packages.

See Also

https://access.redhat.com/security/cve/cve-2010-3316

https://access.redhat.com/security/cve/cve-2010-3435

https://access.redhat.com/security/cve/cve-2010-3853

https://access.redhat.com/security/cve/cve-2010-4707

https://access.redhat.com/security/cve/cve-2010-4708

https://access.redhat.com/errata/RHSA-2010:0891

Plugin Details

Severity: High

ID: 50644

File Name: redhat-RHSA-2010-0891.nasl

Version: 1.20

Type: local

Agent: unix

Published: 11/18/2010

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:pam, p-cpe:/a:redhat:enterprise_linux:pam-debuginfo, p-cpe:/a:redhat:enterprise_linux:pam-devel, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/16/2010

Vulnerability Publication Date: 1/24/2011

Reference Information

CVE: CVE-2010-3316, CVE-2010-3435, CVE-2010-3853, CVE-2010-4707, CVE-2010-4708

BID: 42472, 43487, 44590

RHSA: 2010:0891