Security update for pam

SUSE Security Update: Security update for pam
Announcement ID: SUSE-SU-2014:0631-1
Rating: moderate
References: #848417 #870433
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that solves one vulnerability and has one errata is now available.

    Description:


    This update changes the broken default behavior of
    pam_pwhistory to not enforce checks when the root user
    requests password changes. In order to enforce pwhistory
    checks on the root user, the "enforce_for_root" parameter
    needs to be set for the pam_pwhistory.so module.

    This pam update fixes the following security and
    non-security issues:

    * bnc#870433: Fixed pam_timestamp path injection
    problem (CVE-2014-2583)
    * bnc#848417: Fixed pam_pwhistory root password
    enforcement when resetting non-root user's password

    Security Issue references:

    * CVE-2014-2583
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-pam-9119
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-pam-9119
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-pam-9119
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-pam-9119

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):
    • pam-devel-1.1.5-0.12.1
    • SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64):
    • pam-devel-32bit-1.1.5-0.12.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):
    • pam-1.1.5-0.12.1
    • pam-doc-1.1.5-0.12.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):
    • pam-32bit-1.1.5-0.12.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):
    • pam-1.1.5-0.12.1
    • pam-doc-1.1.5-0.12.1
    • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):
    • pam-32bit-1.1.5-0.12.1
    • SUSE Linux Enterprise Server 11 SP3 (ia64):
    • pam-x86-1.1.5-0.12.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):
    • pam-1.1.5-0.12.1
    • pam-doc-1.1.5-0.12.1
    • SUSE Linux Enterprise Desktop 11 SP3 (x86_64):
    • pam-32bit-1.1.5-0.12.1

    References:

    • http://support.novell.com/security/cve/CVE-2014-2583.html
    • https://bugzilla.novell.com/848417
    • https://bugzilla.novell.com/870433
    • http://download.suse.com/patch/finder/?keywords=27475b4ff1af664e165515820a6769ef