Linux-PAM: Multiple vulnerabilities Multiple vulnerabilities have been found in Linux-PAM, allowing remote attackers to bypass the auth process and cause Denial of Service. pam 2016-05-31 2016-05-31 493432 505604 553302 remote 1.2.1 1.2.1

Linux-PAM (Pluggable Authentication Modules) is an architecture allowing the separation of the development of privilege granting software from the development of secure and appropriate authentication schemes.

Multiple vulnerabilities have been discovered in Linux-PAM. Please review the CVE identifiers referenced below for details.

Remote attackers could cause Denial of Service, conduct brute force attacks, and conduct username enumeration.

There is no known workaround at this time.

All Linux-PAM users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=sys-libs/pam-1.2.1"
CVE-2013-7041 CVE-2014-2583 CVE-2015-3238 CVE-2015-3238 BlueKnight b-man