ALAS-2014-354

Related Vulnerabilities: CVE-2013-7041   CVE-2014-2583  

Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create aribitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty funtion, which is used by the format_timestamp_name function. The pam_userdb module for Pam uses a case-insensitive method to compare hashed passwords, which makes it easier for attackers to guess the password via a brute force attack.

ALAS-2014-354


Amazon Linux AMI Security Advisory: ALAS-2014-354
Advisory Release Date: 2014-06-15 16:18 Pacific
Advisory Updated Date: 2014-09-19 10:21 Pacific
Severity: Medium

Issue Overview:

Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create aribitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty funtion, which is used by the format_timestamp_name function.

The pam_userdb module for Pam uses a case-insensitive method to compare hashed passwords, which makes it easier for attackers to guess the password via a brute force attack.


Affected Packages:

pam


Issue Correction:
Run yum update pam to update your system.

New Packages:
i686:
    pam-1.1.8-9.29.amzn1.i686
    pam-devel-1.1.8-9.29.amzn1.i686
    pam-debuginfo-1.1.8-9.29.amzn1.i686

src:
    pam-1.1.8-9.29.amzn1.src

x86_64:
    pam-1.1.8-9.29.amzn1.x86_64
    pam-devel-1.1.8-9.29.amzn1.x86_64
    pam-debuginfo-1.1.8-9.29.amzn1.x86_64