Security update for pam

Announcement ID: SUSE-SU-2016:1645-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-3238 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for pam fixes two security issues.

These security issues were fixed: - CVE-2015-3238: pam_unix in conjunction with SELinux allowed for DoS attacks (bsc#934920). - CVE-2013-7041: Compare password hashes case-sensitively (bsc#854480).

This non-security issue was fixed: - bsc#962220: Don't fail when /var/log/btmp is corrupted

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-pam-12624=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-pam-12624=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-pam-12624=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • pam-devel-1.1.5-0.17.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • pam-devel-32bit-1.1.5-0.17.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • pam-1.1.5-0.17.2
    • pam-doc-1.1.5-0.17.2
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • pam-x86-1.1.5-0.17.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • pam-32bit-1.1.5-0.17.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • pam-1.1.5-0.17.2
    • pam-doc-1.1.5-0.17.2
    • pam-32bit-1.1.5-0.17.2

References: