Security update for pam-modules

Announcement ID: SUSE-SU-2018:1760-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2011-3172 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for pam-modules fixes the following security issue:

  • CVE-2011-3172: Ensure that unix2_chkpwd calls pam_acct_mgmt to prevent usage of locked accounts (bsc#707645).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-pam-modules-13665=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-pam-modules-13665=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • pam-modules-11-1.27.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • pam-modules-x86-11-1.27.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • pam-modules-32bit-11-1.27.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • pam-modules-32bit-11-1.27.3.1
    • pam-modules-11-1.27.3.1

References: