Vulnerabilities > CVE-2007-1716 - Unspecified vulnerability in Redhat Enterprise Linux 4.4

047910
CVSS 3.4 - LOW
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
MULTIPLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
high complexity
redhat
nessus

Summary

pam_console does not properly restore ownership for certain console devices when there are multiple users logged into the console and one user logs out, which might allow local users to gain privileges.

Vulnerable Configurations

Part Description Count
OS
Redhat
1

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0465.NASL
    descriptionFrom Red Hat Security Advisory 2007:0465 : Updated pam packages that resolves several bugs and security flaws are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way the Linux kernel handled certain SG_IO commands. Console users with access to certain device files had the ability to damage recordable CD drives. The way pam_console handled permissions of these files has been modified to disallow access. This change also required modifications to the cdrecord application. (CVE-2004-0813) A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to an unauthorized user. (CVE-2007-1716) The pam_unix module provides authentication against standard /etc/passwd and /etc/shadow files. The pam_stack module provides support for stacking PAM configuration files. Both of these modules contained small memory leaks which caused problems in applications calling PAM authentication repeatedly in the same process. All users of PAM should upgrade to these updated packages, which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67517
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67517
    titleOracle Linux 3 : pam (ELSA-2007-0465)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0465 and 
    # Oracle Linux Security Advisory ELSA-2007-0465 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67517);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2004-0813", "CVE-2007-1716");
      script_xref(name:"RHSA", value:"2007:0465");
    
      script_name(english:"Oracle Linux 3 : pam (ELSA-2007-0465)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0465 :
    
    Updated pam packages that resolves several bugs and security flaws are
    now available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Pluggable Authentication Modules (PAM) provide a system whereby
    administrators can set up authentication policies without having to
    recompile programs that handle authentication.
    
    A flaw was found in the way the Linux kernel handled certain SG_IO
    commands. Console users with access to certain device files had the
    ability to damage recordable CD drives. The way pam_console handled
    permissions of these files has been modified to disallow access. This
    change also required modifications to the cdrecord application.
    (CVE-2004-0813)
    
    A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to an unauthorized user. (CVE-2007-1716)
    
    The pam_unix module provides authentication against standard
    /etc/passwd and /etc/shadow files. The pam_stack module provides
    support for stacking PAM configuration files. Both of these modules
    contained small memory leaks which caused problems in applications
    calling PAM authentication repeatedly in the same process.
    
    All users of PAM should upgrade to these updated packages, which
    resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-June/000181.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pam packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:M/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cdrecord");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:cdrecord-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:mkisofs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:pam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:pam-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"cdrecord-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"cdrecord-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"cdrecord-devel-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"cdrecord-devel-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"mkisofs-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"mkisofs-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"pam-0.75-72")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"pam-0.75-72")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"pam-devel-0.75-72")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"pam-devel-0.75-72")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cdrecord / cdrecord-devel / mkisofs / pam / pam-devel");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071109_PAM_ON_SL5.NASL
    descriptionProblem description : A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : - truncated MD5-hashed passwords in
    last seen2020-06-01
    modified2020-06-02
    plugin id60297
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60297
    titleScientific Linux Security Update : pam on SL5.x
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60297);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-1716", "CVE-2007-3102");
    
      script_name(english:"Scientific Linux Security Update : pam on SL5.x");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Problem description :
    
    A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to another local user. (CVE-2007-1716)
    
    A flaw was found in the way the PAM library wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    As well, these updated packages fix the following bugs :
    
      - truncated MD5-hashed passwords in '/etc/shadow' were
        treated as valid, resulting in insecure and invalid
        passwords.
    
      - the pam_namespace module did not convert context names
        to raw format and did not unmount polyinstantiated
        directories in some cases. It also crashed when an
        unknown user name was used in
        '/etc/security/namespace.conf', the pam_namespace
        configuration file.
    
      - the pam_selinux module was not relabeling the
        controlling tty correctly, and in some cases it did not
        send complete information about user role and level
        change to the audit subsystem.
    
    These updated packages add the following enhancements :
    
      - pam_limits module now supports parsing additional config
        files placed into the /etc/security/limits.d/ directory.
        These files are read after the main configuration file.
    
      - the modules pam_limits, pam_access, and pam_time now
        send a message to the audit subsystem when a user is
        denied access based on the number of login sessions,
        origin of user, and time of login.
    
      - pam_unix module security properties were improved.
        Functionality in the setuid helper binary, unix_chkpwd,
        which was not required for user authentication, was
        moved to a new non-setuid helper binary, unix_update."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=987
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?df567e96"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pam and / or pam-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"pam-0.99.6.2-3.26.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"pam-devel-0.99.6.2-3.26.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071115_PAM_ON_SL4_X.NASL
    descriptionA flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages, which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : - the pam_xauth module, which is used for copying the X11 authentication cookie, did not reset the
    last seen2020-06-01
    modified2020-06-02
    plugin id60308
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60308
    titleScientific Linux Security Update : pam on SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60308);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-1716", "CVE-2007-3102");
    
      script_name(english:"Scientific Linux Security Update : pam on SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to another local user. (CVE-2007-1716)
    
    A flaw was found in the way the PAM library wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages, which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    As well, these updated packages fix the following bugs :
    
      - the pam_xauth module, which is used for copying the X11
        authentication cookie, did not reset the 'XAUTHORITY'
        variable in certain circumstances, causing unnecessary
        delays when using su command.
    
      - when calculating password similarity, pam_cracklib
        disregarded changes to the last character in passwords
        when 'difok=x' (where 'x' is the number of characters
        required to change) was configured in
        '/etc/pam.d/system-auth'. This resulted in password
        changes that should have been successful to fail with
        the following error :
    
    BAD PASSWORD: is too similar to the old one
    
    This issue has been resolved in these updated packages.
    
      - the pam_limits module, which provides setting up system
        resources limits for user sessions, reset the nice
        priority of the user session to '0' if it was not
        configured otherwise in the '/etc/security/limits.conf'
        configuration file.
    
    These updated packages add the following enhancement :
    
      - a new PAM module, pam_tally2, which allows accounts to
        be locked after a maximum number of failed log in
        attempts."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0711&L=scientific-linux-errata&T=0&P=3261
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d6daf4a5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pam and / or pam-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"pam-0.77-66.23")) flag++;
    if (rpm_check(release:"SL4", reference:"pam-devel-0.77-66.23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0465.NASL
    descriptionUpdated pam packages that resolves several bugs and security flaws are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way the Linux kernel handled certain SG_IO commands. Console users with access to certain device files had the ability to damage recordable CD drives. The way pam_console handled permissions of these files has been modified to disallow access. This change also required modifications to the cdrecord application. (CVE-2004-0813) A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to an unauthorized user. (CVE-2007-1716) The pam_unix module provides authentication against standard /etc/passwd and /etc/shadow files. The pam_stack module provides support for stacking PAM configuration files. Both of these modules contained small memory leaks which caused problems in applications calling PAM authentication repeatedly in the same process. All users of PAM should upgrade to these updated packages, which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25499
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25499
    titleCentOS 3 : pam (CESA-2007:0465)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0465 and 
    # CentOS Errata and Security Advisory 2007:0465 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25499);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2004-0813", "CVE-2007-1716");
      script_xref(name:"RHSA", value:"2007:0465");
    
      script_name(english:"CentOS 3 : pam (CESA-2007:0465)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated pam packages that resolves several bugs and security flaws are
    now available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Pluggable Authentication Modules (PAM) provide a system whereby
    administrators can set up authentication policies without having to
    recompile programs that handle authentication.
    
    A flaw was found in the way the Linux kernel handled certain SG_IO
    commands. Console users with access to certain device files had the
    ability to damage recordable CD drives. The way pam_console handled
    permissions of these files has been modified to disallow access. This
    change also required modifications to the cdrecord application.
    (CVE-2004-0813)
    
    A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to an unauthorized user. (CVE-2007-1716)
    
    The pam_unix module provides authentication against standard
    /etc/passwd and /etc/shadow files. The pam_stack module provides
    support for stacking PAM configuration files. Both of these modules
    contained small memory leaks which caused problems in applications
    calling PAM authentication repeatedly in the same process.
    
    All users of PAM should upgrade to these updated packages, which
    resolve these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-June/013892.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3b31bb64"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-June/013916.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bbba3904"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-June/013917.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0c8b1cae"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pam packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:M/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:cdda2wav");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:cdrecord");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:cdrecord-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:mkisofs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pam-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"cdda2wav-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"cdda2wav-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"cdrecord-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"cdrecord-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"cdrecord-devel-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"cdrecord-devel-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"mkisofs-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"mkisofs-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"pam-0.75-72")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"pam-devel-0.75-72")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "cdda2wav / cdrecord / cdrecord-devel / mkisofs / pam / pam-devel");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0737.NASL
    descriptionUpdated pam packages that fix two security flaws, resolve two bugs, and add an enhancement are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages, which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : * the pam_xauth module, which is used for copying the X11 authentication cookie, did not reset the
    last seen2020-06-01
    modified2020-06-02
    plugin id67055
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67055
    titleCentOS 4 : pam (CESA-2007:0737)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0737 and 
    # CentOS Errata and Security Advisory 2007:0737 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67055);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-1716", "CVE-2007-3102");
      script_xref(name:"RHSA", value:"2007:0737");
    
      script_name(english:"CentOS 4 : pam (CESA-2007:0737)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated pam packages that fix two security flaws, resolve two bugs,
    and add an enhancement are now available for Red Hat Enterprise Linux
    4.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Pluggable Authentication Modules (PAM) provide a system whereby
    administrators can set up authentication policies without having to
    recompile programs that handle authentication.
    
    A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to another local user. (CVE-2007-1716)
    
    A flaw was found in the way the PAM library wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages, which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    As well, these updated packages fix the following bugs :
    
    * the pam_xauth module, which is used for copying the X11
    authentication cookie, did not reset the 'XAUTHORITY' variable in
    certain circumstances, causing unnecessary delays when using su
    command.
    
    * when calculating password similarity, pam_cracklib disregarded
    changes to the last character in passwords when 'difok=x' (where 'x'
    is the number of characters required to change) was configured in
    '/etc/pam.d/system-auth'. This resulted in password changes that
    should have been successful to fail with the following error :
    
    BAD PASSWORD: is too similar to the old one
    
    This issue has been resolved in these updated packages.
    
    * the pam_limits module, which provides setting up system resources
    limits for user sessions, reset the nice priority of the user session
    to '0' if it was not configured otherwise in the
    '/etc/security/limits.conf' configuration file.
    
    These updated packages add the following enhancement :
    
    * a new PAM module, pam_tally2, which allows accounts to be locked
    after a maximum number of failed log in attempts.
    
    All users of PAM should upgrade to these updated packages, which
    resolve these issues and add this enhancement."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-November/014425.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0270f38f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pam packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pam-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"pam-0.77-66.23")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"pam-devel-0.77-66.23")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pam / pam-devel");
    }
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2007-0006.NASL
    descriptionProblems addressed by these patches : I Arbitrary code execution and denial of service vulnerabilities This release fixes a security vulnerability that could allow a guest operating system user with administrative privileges to cause memory corruption in a host process, and thus potentially execute arbitrary code on the host. (CVE-2007-4496) This release fixes a denial of service vulnerability that could allow a guest operating system to cause a host process to become unresponsive or exit unexpectedly. (CVE-2007-4497) Thanks to Rafal Wojtczvk of McAfee for identifying and reporting these issues. II Hosted products DHCP security vulnerabilities addressed This release fixes several vulnerabilities in the DHCP server that could enable a specially crafted packets to gain system-level privileges. (CVE-2007-0061, CVE-2007-0062, CVE-2007-0063) Thanks to Neel Mehta and Ryan Smith of the IBM Internet Security Systems X-Force for discovering and researching these vulnerabilities. III Windows based hosted product vulnerability in IntraProcessLogging.dll and vielib.dll. This release fixes a security vulnerability that could allow a malicious remote user to exploit the library file IntraProcessLogging.dll to overwrite files in a system. (CVE-2007-4059) This release fixes a security vulnerability that could allow a malicious remote user to exploit the library file vielib.dll to overwrite files in a system. (CVE-2007-4155) Thanks to the Goodfellas Security Research Team for discovering and researching these vulnerabilities. IV Escalation of privileges on Windows hosted systems This release fixes a security vulnerability in which Workstation was starting registered Windows services in an insecure manner. This vulnerability could allow a malicious user to escalate user privileges. Thanks to Foundstone for discovering this vulnerability. V Potential denial of service using VMware Player This release fixes a problem that prevented VMware Player from launching. This problem was accompanied by the error message VMware Player unrecoverable error: (player) Exception 0xc0000005 (access violation) has occurred. VI ESX Service Console updates a. Service console package Samba, has been updated to address the following issues : Various bugs were found in NDR parsing, used to decode MS-RPC requests in Samba. A remote attacker could have sent carefully crafted requests causing a heap overflow, which may have led to the ability to execute arbitrary code on the server. (CVE-2007-2446) Unescaped user input parameters were being passed as arguments to /bin/sh. A remote, authenticated, user could have triggered this flaw and executed arbitrary code on the server. Additionally, this flaw could be triggered by a remote unauthenticated user if Samba was configured to use the non-default username map script option. (CVE-2007-2447) Thanks to the Samba developers, TippingPoint, and iDefense for identifying and reporting these issues. Note: These issues only affect the service console network, and are not remote vulnerabilities for ESX Server hosts that have been set up with the security best practices provided by VMware. http://www.vmware.com/resources/techresources/726 b. Updated bind package for the service console fixes a flaw with the way ISC BIND processed certain DNS query responses. ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. Under some circumstances, a malicious remote user could launch a Denial-of-Service attack on ESX Server hosts that had enabled DNSSEC validation. (CVE-2007-0494) Note: These issues only affect the service console network, and are not remote vulnerabilities for ESX Server hosts that have been set up with the security best practices provided by VMware. http://www.vmware.com/resources/techresources/726 c. This patch provides updated service console package krb5 update. The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned the names CVE-2007-2442, CVE-2007-2443, and CVE-2007-2798 to these security issues. Thanks to Wei Wang of McAfee Avert Labs discovered these vulnerabilities. Note: The VMware service console does not provide the kadmind binary, and is not affected by these issues, but a update has been provided for completeness. d. Service console update for vixie-cron This patch provides an updated service console package vixie-cron. Cron is a standard UNIX daemon that runs specified programs at scheduled times. A denial of service issue was found in the way vixie-cron verified crontab file integrity. A local user with the ability to create a hardlink to /etc/crontab could potentially prevent vixie-cron from executing certain system cron jobs. (CVE-2007-1856) Thanks to Raphael Marichez for identifying this issue. e. Service console update for shadow-utils This patch provides an updated shadow-utils package. A new user
    last seen2020-06-01
    modified2020-06-02
    plugin id40370
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40370
    titleVMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2007-0006. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40370);
      script_version("1.24");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2004-0813", "CVE-2006-1174", "CVE-2006-3619", "CVE-2006-4146", "CVE-2006-4600", "CVE-2007-0061", "CVE-2007-0062", "CVE-2007-0063", "CVE-2007-0494", "CVE-2007-1716", "CVE-2007-1856", "CVE-2007-2442", "CVE-2007-2443", "CVE-2007-2446", "CVE-2007-2447", "CVE-2007-2798", "CVE-2007-4059", "CVE-2007-4155", "CVE-2007-4496", "CVE-2007-4497");
      script_bugtraq_id(18111, 19832, 22231, 23520, 23972, 23973, 24195, 24196, 24197, 24198, 24653, 24655, 24657, 25110, 25131, 25729, 25731, 25732);
      script_xref(name:"VMSA", value:"2007-0006");
    
      script_name(english:"VMSA-2007-0006 : Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESX host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Problems addressed by these patches :
    
    I    Arbitrary code execution and denial of service vulnerabilities
    
         This release fixes a security vulnerability that could allow a
         guest operating system user with administrative privileges to cause
         memory corruption in a host process, and thus potentially execute
         arbitrary code on the host. (CVE-2007-4496)
    
         This release fixes a denial of service vulnerability that could
         allow a guest operating system to cause a host process to become
         unresponsive or exit unexpectedly. (CVE-2007-4497)
    
         Thanks to Rafal Wojtczvk of McAfee for identifying and reporting
         these issues.
    
    II   Hosted products DHCP security vulnerabilities addressed
    
         This release fixes several vulnerabilities in the DHCP server
         that could enable a specially crafted packets to gain system-level
         privileges. (CVE-2007-0061, CVE-2007-0062, CVE-2007-0063)
    
         Thanks to Neel Mehta and Ryan Smith of the IBM Internet Security
         Systems X-Force for discovering and researching these
         vulnerabilities.
    
    III  Windows based hosted product vulnerability in
         IntraProcessLogging.dll and vielib.dll.
    
         This release fixes a security vulnerability that could allow a
         malicious remote user to exploit the library file
         IntraProcessLogging.dll to overwrite files in a system.
         (CVE-2007-4059)
    
         This release fixes a security vulnerability that could allow a
         malicious remote user to exploit the library file vielib.dll to
         overwrite files in a system. (CVE-2007-4155)
    
         Thanks to the Goodfellas Security Research Team for discovering and
         researching these vulnerabilities.
    
    IV  Escalation of privileges on Windows hosted systems
    
         This release fixes a security vulnerability in which Workstation
         was starting registered Windows services in an insecure manner.
         This vulnerability could allow a malicious user to escalate user
         privileges.
    
         Thanks to Foundstone for discovering this vulnerability.
    
    V    Potential denial of service using VMware Player
    
         This release fixes a problem that prevented VMware Player from
         launching. This problem was accompanied by the error message VMware
         Player unrecoverable error: (player) Exception 0xc0000005 (access
         violation) has occurred.
    
    VI   ESX Service Console updates
    
    a.   Service console package Samba, has been updated to address the
         following issues :
    
         Various bugs were found in NDR parsing, used to decode MS-RPC
         requests in Samba. A remote attacker could have sent carefully
         crafted requests causing a heap overflow, which may have led to the
         ability to execute arbitrary code on the server. (CVE-2007-2446)
    
         Unescaped user input parameters were being passed as arguments to
         /bin/sh. A remote, authenticated, user could have triggered this
         flaw and executed arbitrary code on the server. Additionally, this
         flaw could be triggered by a remote unauthenticated user if Samba
         was configured to use the non-default username map script option.
         (CVE-2007-2447)
    
         Thanks to the Samba developers, TippingPoint, and iDefense for
         identifying and reporting these issues.
    
         Note: These issues only affect the service console network, and are
         not remote vulnerabilities for ESX Server hosts that have been set
         up with the security best practices provided by VMware.
         http://www.vmware.com/resources/techresources/726
    
    b.   Updated bind package for the service console fixes a flaw with the
         way ISC BIND processed certain DNS query responses.
    
         ISC BIND (Berkeley Internet Name Domain) is an implementation of
         the DNS (Domain Name System) protocols. Under some circumstances, a
         malicious remote user could launch a Denial-of-Service attack on
         ESX Server hosts that had enabled DNSSEC validation.
         (CVE-2007-0494)
    
         Note: These issues only affect the service console network, and are
         not remote vulnerabilities for ESX Server hosts that have been set
         up with the security best practices provided by VMware.
         http://www.vmware.com/resources/techresources/726
    
    c.   This patch provides updated service console package krb5 update.
    
         The Common Vulnerabilities and Exposures project (cve.mitre.org)
         assigned the names CVE-2007-2442, CVE-2007-2443, and CVE-2007-2798
         to these security issues.
    
         Thanks to Wei Wang of McAfee Avert Labs discovered these
         vulnerabilities.
    
         Note: The VMware service console does not provide the kadmind
         binary, and is not affected by these issues, but a update has been
         provided for completeness.
    
    d.   Service console update for vixie-cron
    
         This patch provides an updated service console package vixie-cron.
         Cron is a standard UNIX daemon that runs specified programs at
         scheduled times.
    
         A denial of service issue was found in the way vixie-cron verified
         crontab file integrity. A local user with the ability to create a
         hardlink to /etc/crontab could potentially prevent vixie-cron from
         executing certain system cron jobs. (CVE-2007-1856)
    
         Thanks to Raphael Marichez for identifying this issue.
    
    e.   Service console update for shadow-utils
    
         This patch provides an updated shadow-utils package.  A new
         user's mailbox, when created, could have random permissions for a
         short period. This could enable a local malicious user to
         read or modify the mailbox. (CVE-2006-1174)
    
    f.  Service console update for OpenLDAP
    
         This patch provides a updated OpenLDAP package. A flaw could
         allow users with selfwrite access to modify the distinguished
         name of any user, instead of being limited to modify only
         their own distinguished name. (CVE-2006-4600)
    
    g.   Service console update for PAM
    
         This patch provides an updated PAM package A vulnerability was
         found that could allow console users with access to certain device
         files to cause damage to recordable CD drives. Certain file
         permissions have now been modified to disallow access.
         (CVE-2004-0813)
    
         A flaw was found with console device permissions. It was possible
         for various console devices to retain ownership of the previoius
         console user after logging out, which could result in leakage of
         information to an unauthorized user. (CVE-2007-1716)
    
    h.   Service console update for GCC
    
         This patch provides security fixes for the service console GNU
         Compiler Collection (GCC) packages that include C, C++, Java,
         Fortran 77, Objective C, and Ada 95 GNU compilers and related
         support libraries.
    
         A flaw was found in the fastjar utility that could potentially
         allow a malicious user to create a JAR file which, if unpacked
         using fastjar, could write to any file that an authorized user had
         write access to. (CVE-2006-3619)
    
         Thanks to J&uuml;rgen Weigert for identifying this issue.
    
    i.   Service Console update for GDB
    
         This patch provides a security fix for the service console GNU
         debugger (GDB).  Various vulnerabilities were found in GDB. These
         vulnerabilities may allow a malicious user to deceive a user into
         loading debugging information into GDB, enabling the execution of
         arbitrary code with the privileges of the user. (CVE-2006-4146)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2007/000001.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Samba "username map script" Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(119, 189, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.0.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.1.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/27");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/07/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2007-09-18");
    flag = 0;
    
    
    if (esx_check(ver:"ESX 2.0.2", patch:"8")) flag++;
    
    if (esx_check(ver:"ESX 2.1.3", patch:"8")) flag++;
    
    if (esx_check(ver:"ESX 2.5.3", patch:"13")) flag++;
    
    if (esx_check(ver:"ESX 2.5.4", patch:"10")) flag++;
    
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001204")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001205")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001206")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001207")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001208")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001209")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001210")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001211")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-1001212")) flag++;
    if (esx_check(ver:"ESX 3.0.0", patch:"ESX-4809553")) flag++;
    
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001213")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001214")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001691")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001692")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001693")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001694")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1001723")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-8253547")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-8258730")) flag++;
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-8567382")) flag++;
    
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001725")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001726")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001727")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001728")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001729")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001730")) flag++;
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1001731")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070611_PAM_ON_SL3.NASL
    descriptionA flaw was found in the way the Linux kernel handled certain SG_IO commands. Console users with access to certain device files had the ability to damage recordable CD drives. The way pam_console handled permissions of these files has been modified to disallow access. This change also required modifications to the cdrecord application. (CVE-2004-0813) A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to an unauthorized user. (CVE-2007-1716) The pam_unix module provides authentication against standard /etc/passwd and /etc/shadow files. The pam_stack module provides support for stacking PAM configuration files. Both of these modules contained small memory leaks which caused problems in applications calling PAM authentication repeatedly in the same process.
    last seen2020-06-01
    modified2020-06-02
    plugin id60202
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60202
    titleScientific Linux Security Update : pam on SL3.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60202);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2004-0813", "CVE-2007-1716");
    
      script_name(english:"Scientific Linux Security Update : pam on SL3.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in the way the Linux kernel handled certain SG_IO
    commands. Console users with access to certain device files had the
    ability to damage recordable CD drives. The way pam_console handled
    permissions of these files has been modified to disallow access. This
    change also required modifications to the cdrecord application.
    (CVE-2004-0813)
    
    A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to an unauthorized user. (CVE-2007-1716)
    
    The pam_unix module provides authentication against standard
    /etc/passwd and /etc/shadow files. The pam_stack module provides
    support for stacking PAM configuration files. Both of these modules
    contained small memory leaks which caused problems in applications
    calling PAM authentication repeatedly in the same process."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0706&L=scientific-linux-errata&T=0&P=2367
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b1d9ac6e"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:M/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL3", reference:"cdrecord-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"SL3", reference:"cdrecord-devel-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"SL3", reference:"mkisofs-2.01.0.a32-0.EL3.6")) flag++;
    if (rpm_check(release:"SL3", reference:"pam-0.75-72")) flag++;
    if (rpm_check(release:"SL3", reference:"pam-devel-0.75-72")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0555.NASL
    descriptionUpdated pam packages that fix two security flaws, resolve several bugs, and add enhancements are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : * truncated MD5-hashed passwords in
    last seen2020-06-01
    modified2020-06-02
    plugin id27831
    published2007-11-08
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27831
    titleRHEL 5 : pam (RHSA-2007:0555)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0555. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27831);
      script_version ("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-1716", "CVE-2007-3102");
      script_xref(name:"RHSA", value:"2007:0555");
    
      script_name(english:"RHEL 5 : pam (RHSA-2007:0555)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated pam packages that fix two security flaws, resolve several
    bugs, and add enhancements are now available for Red Hat Enterprise
    Linux 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Pluggable Authentication Modules (PAM) provide a system whereby
    administrators can set up authentication policies without having to
    recompile programs that handle authentication.
    
    A flaw was found in the way pam_console set console device
    permissions. It was possible for various console devices to retain
    ownership of the console user after logging out, possibly leaking
    information to another local user. (CVE-2007-1716)
    
    A flaw was found in the way the PAM library wrote account names to the
    audit subsystem. An attacker could inject strings containing parts of
    audit messages which could possibly mislead or confuse audit log
    parsing tools. (CVE-2007-3102)
    
    As well, these updated packages fix the following bugs :
    
    * truncated MD5-hashed passwords in '/etc/shadow' were treated as
    valid, resulting in insecure and invalid passwords.
    
    * the pam_namespace module did not convert context names to raw format
    and did not unmount polyinstantiated directories in some cases. It
    also crashed when an unknown user name was used in
    '/etc/security/namespace.conf', the pam_namespace configuration file.
    
    * the pam_selinux module was not relabeling the controlling tty
    correctly, and in some cases it did not send complete information
    about user role and level change to the audit subsystem.
    
    These updated packages add the following enhancements :
    
    * pam_limits module now supports parsing additional config files
    placed into the /etc/security/limits.d/ directory. These files are
    read after the main configuration file.
    
    * the modules pam_limits, pam_access, and pam_time now send a message
    to the audit subsystem when a user is denied access based on the
    number of login sessions, origin of user, and time of login.
    
    * pam_unix module security properties were improved. Functionality in
    the setuid helper binary, unix_chkpwd, which was not required for user
    authentication, was moved to a new non-setuid helper binary,
    unix_update.
    
    All users of PAM should upgrade to these updated packages, which
    resolve these issues and add these enhancements."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-1716"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-3102"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0555"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pam and / or pam-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pam-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0555";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", reference:"pam-0.99.6.2-3.26.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"pam-devel-0.99.6.2-3.26.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pam / pam-devel");
      }
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200711-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200711-23 (VMware Workstation and Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in several VMware products. Neel Mehta and Ryan Smith (IBM ISS X-Force) discovered that the DHCP server contains an integer overflow vulnerability (CVE-2007-0062), an integer underflow vulnerability (CVE-2007-0063) and another error when handling malformed packets (CVE-2007-0061), leading to stack-based buffer overflows or stack corruption. Rafal Wojtczvk (McAfee) discovered two unspecified errors that allow authenticated users with administrative or login privileges on a guest operating system to corrupt memory or cause a Denial of Service (CVE-2007-4496, CVE-2007-4497). Another unspecified vulnerability related to untrusted virtual machine images was discovered (CVE-2007-5617). VMware products also shipped code copies of software with several vulnerabilities: Samba (GLSA-200705-15), BIND (GLSA-200702-06), MIT Kerberos 5 (GLSA-200707-11), Vixie Cron (GLSA-200704-11), shadow (GLSA-200606-02), OpenLDAP (CVE-2006-4600), PAM (CVE-2004-0813, CVE-2007-1716), GCC (CVE-2006-3619) and GDB (CVE-2006-4146). Impact : Remote attackers within a guest system could possibly exploit these vulnerabilities to execute code on the host system with elevated privileges or to cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id28262
    published2007-11-20
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28262
    titleGLSA-200711-23 : VMware Workstation and Player: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0465.NASL
    descriptionUpdated pam packages that resolves several bugs and security flaws are now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way the Linux kernel handled certain SG_IO commands. Console users with access to certain device files had the ability to damage recordable CD drives. The way pam_console handled permissions of these files has been modified to disallow access. This change also required modifications to the cdrecord application. (CVE-2004-0813) A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to an unauthorized user. (CVE-2007-1716) The pam_unix module provides authentication against standard /etc/passwd and /etc/shadow files. The pam_stack module provides support for stacking PAM configuration files. Both of these modules contained small memory leaks which caused problems in applications calling PAM authentication repeatedly in the same process. All users of PAM should upgrade to these updated packages, which resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25480
    published2007-06-12
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25480
    titleRHEL 3 : pam (RHSA-2007:0465)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0737.NASL
    descriptionUpdated pam packages that fix two security flaws, resolve two bugs, and add an enhancement are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pluggable Authentication Modules (PAM) provide a system whereby administrators can set up authentication policies without having to recompile programs that handle authentication. A flaw was found in the way pam_console set console device permissions. It was possible for various console devices to retain ownership of the console user after logging out, possibly leaking information to another local user. (CVE-2007-1716) A flaw was found in the way the PAM library wrote account names to the audit subsystem. An attacker could inject strings containing parts of audit messages, which could possibly mislead or confuse audit log parsing tools. (CVE-2007-3102) As well, these updated packages fix the following bugs : * the pam_xauth module, which is used for copying the X11 authentication cookie, did not reset the
    last seen2020-06-01
    modified2020-06-02
    plugin id28239
    published2007-11-16
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28239
    titleRHEL 4 : pam (RHSA-2007:0737)

Oval

accepted2013-04-29T04:14:21.777-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionpam_console does not properly restore ownership for certain console devices when there are multiple users logged into the console and one user logs out, which might allow local users to gain privileges.
familyunix
idoval:org.mitre.oval:def:11483
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlepam_console does not properly restore ownership for certain console devices when there are multiple users logged into the console and one user logs out, which might allow local users to gain privileges.
version28

Redhat

advisories
  • rhsa
    idRHSA-2007:0465
  • rhsa
    idRHSA-2007:0555
  • rhsa
    idRHSA-2007:0737
rpms
  • cdrecord-8:2.01.0.a32-0.EL3.6
  • cdrecord-devel-8:2.01.0.a32-0.EL3.6
  • cdrtools-debuginfo-8:2.01.0.a32-0.EL3.6
  • mkisofs-8:2.01.0.a32-0.EL3.6
  • pam-0:0.75-72
  • pam-debuginfo-0:0.75-72
  • pam-devel-0:0.75-72
  • pam-0:0.99.6.2-3.26.el5
  • pam-debuginfo-0:0.99.6.2-3.26.el5
  • pam-devel-0:0.99.6.2-3.26.el5
  • pam-0:0.77-66.23
  • pam-debuginfo-0:0.77-66.23
  • pam-devel-0:0.77-66.23

Statements

contributorJoshua Bressers
lastmodified2007-04-09
organizationRed Hat
statementRed Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=233581 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/