SUSE Security Update: Security update for pam
______________________________________________________________________________

Announcement ID:    SUSE-SU-2011:1207-1
Rating:             important
References:         #631802 #724480 #726071 
Cross-References:   CVE-2010-3316 CVE-2011-3148 CVE-2011-3149
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   The pam_env module is vulnerable to a stack overflow
   (CVE-2011-3148) and a  DoS condition (CVE-2011-3149) when
   parsing users .pam_environment files.  Additionally a
   missing return value check inside pam_xauth has been fixed
   (CVE-2010-3316).

   Security Issue references:

   * CVE-2011-3148
   
   * CVE-2011-3149
   
   * CVE-2010-3316
   


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-pam-5342

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-pam-5342

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-pam-5342

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-pam-5342

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      pam-devel-1.0.4-0.7.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64):

      pam-devel-32bit-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):

      pam-1.0.4-0.7.1
      pam-doc-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

      pam-32bit-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      pam-1.0.4-0.7.1
      pam-doc-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64):

      pam-32bit-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64):

      pam-x86-1.0.4-0.7.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):

      pam-1.0.4-0.7.1
      pam-doc-1.0.4-0.7.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64):

      pam-32bit-1.0.4-0.7.1


References:

   https://www.suse.com/security/cve/CVE-2010-3316.html
   https://www.suse.com/security/cve/CVE-2011-3148.html
   https://www.suse.com/security/cve/CVE-2011-3149.html
   https://bugzilla.novell.com/631802
   https://bugzilla.novell.com/724480
   https://bugzilla.novell.com/726071
   https://login.microfocus.com/nidp/app/login

SuSE: 2011:1207-1: important: pam

November 3, 2011
An update that fixes three vulnerabilities is now available

Summary

   SUSE Security Update: Security update for pam
______________________________________________________________________________

Announcement ID:    SUSE-SU-2011:1207-1
Rating:             important
References:         #631802 #724480 #726071 
Cross-References:   CVE-2010-3316 CVE-2011-3148 CVE-2011-3149
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   The pam_env module is vulnerable to a stack overflow
   (CVE-2011-3148) and a  DoS condition (CVE-2011-3149) when
   parsing users .pam_environment files.  Additionally a
   missing return value check inside pam_xauth has been fixed
   (CVE-2010-3316).

   Security Issue references:

   * CVE-2011-3148
   
   * CVE-2011-3149
   
   * CVE-2010-3316
   


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-pam-5342

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-pam-5342

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-pam-5342

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-pam-5342

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      pam-devel-1.0.4-0.7.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64):

      pam-devel-32bit-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):

      pam-1.0.4-0.7.1
      pam-doc-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

      pam-32bit-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      pam-1.0.4-0.7.1
      pam-doc-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64):

      pam-32bit-1.0.4-0.7.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64):

      pam-x86-1.0.4-0.7.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):

      pam-1.0.4-0.7.1
      pam-doc-1.0.4-0.7.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64):

      pam-32bit-1.0.4-0.7.1


References:

   https://www.suse.com/security/cve/CVE-2010-3316.html
   https://www.suse.com/security/cve/CVE-2011-3148.html
   https://www.suse.com/security/cve/CVE-2011-3149.html
   https://bugzilla.novell.com/631802
   https://bugzilla.novell.com/724480
   https://bugzilla.novell.com/726071
   https://login.microfocus.com/nidp/app/login

References

Severity

Related News