Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in Linux-PAM
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in Linux-PAM
ID: 200909-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 7. September 2009, 03:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0887
Applikationen: Linux-PAM

Originalnachricht

--Sig_/Jvg8bvdeP2O8pfsMp837B25
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200909-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Linux-PAM: Privilege escalation
Date: September 07, 2009
Bugs: #261512
ID: 200909-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in the handling of user names of Linux-PAM might allow remote
attackers to cause a Denial of Service or escalate privileges.

Background
==========

Linux-PAM (Pluggable Authentication Modules) is an architecture
allowing the separation of the development of privilege granting
software from the development of secure and appropriate authentication
schemes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/pam < 1.0.4 >=3D 1.0.4

Description
===========

Marcus Granado repoted that Linux-PAM does not properly handle user
names that contain Unicode characters. This is related to integer
signedness errors in the pam_StrTok() function in libpam/pam_misc.c.

Impact
======

A remote attacker could exploit this vulnerability to cause a Denial of
Service. A remote authenticated attacker could exploit this
vulnerability to log in to a system with the account of a user that has
a similar user name, but with non-ASCII characters.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Linux-PAM users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =3Dsys-libs/pam-1.0.4

References
==========

[ 1 ] CVE-2009-0887
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-0887

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200909-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--Sig_/Jvg8bvdeP2O8pfsMp837B25
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iEYEARECAAYFAkqkWnwACgkQk+oqhfPAZGnorQCcCBrpGFx+FeVLCo1M334Rbh6O
CQcAnitR7vp8NPvSo719eBVPNtEQE62k
=k9O8
-----END PGP SIGNATURE-----

--Sig_/Jvg8bvdeP2O8pfsMp837B25--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung