From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200510-22.xml | 68 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 metadata/glsa/glsa-200510-22.xml (limited to 'metadata/glsa/glsa-200510-22.xml') diff --git a/metadata/glsa/glsa-200510-22.xml b/metadata/glsa/glsa-200510-22.xml new file mode 100644 index 000000000000..9a6e12117d49 --- /dev/null +++ b/metadata/glsa/glsa-200510-22.xml @@ -0,0 +1,68 @@ + + + + SELinux PAM: Local password guessing attack + + A vulnerability in the SELinux version of PAM allows a local attacker to + brute-force system passwords. + + PAM + 2005-10-28 + 2005-10-28: 01 + 109485 + local + + + 0.78-r3 + 0.78-r3 + + + +

+ PAM (Pluggable Authentication Modules) is an architecture allowing + the separation of the development of privilege granting software from + the development of secure and appropriate authentication schemes. + SELinux is an operating system based on Linux which includes Mandatory + Access Control. +

+
+ +

+ The SELinux patches for PAM introduce a vulnerability allowing a + password to be checked with the unix_chkpwd utility without delay or + logging. This vulnerability doesn't affect users who do not run + SELinux. +

+
+ +

+ A local attacker could exploit this vulnerability to brute-force + passwords and escalate privileges on an SELinux system. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All SELinux PAM users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-libs/pam-0.78-r3" +
+ + CVE-2005-2977 + + + jaervosz + + + koon + + + koon + +
-- cgit v1.2.3