ELSA-2010-0891

ELSA-2010-0891 - pam security update

Type:SECURITY
Severity:MODERATE
Release Date:2011-02-10

Description



[1.1.1-4.1]
- fix insecure dropping of priviledges in pam_xauth, pam_env,
and pam_mail - CVE-2010-3316 (#637898), CVE-2010-3435 (#641335)
- fix insecure executing of scripts with user supplied environment
variables in pam_namespace - CVE-2010-3853 (#643043)


Related CVEs


CVE-2010-3316
CVE-2010-3435
CVE-2010-3853
CVE-2010-4707
CVE-2010-4708

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) pam-1.1.1-4.el6_0.1.src.rpmd735abbf16d05ddbfdd3cf2d875d7c5dELBA-2017-0759
pam-1.1.1-4.el6_0.1.i686.rpmd38b6961cbba475f98b3501fca03b2c8ELBA-2017-0759
pam-devel-1.1.1-4.el6_0.1.i686.rpm5a57c74920853851da757fa534a3d4b8ELBA-2017-0759
Oracle Linux 6 (x86_64) pam-1.1.1-4.el6_0.1.src.rpmd735abbf16d05ddbfdd3cf2d875d7c5dELBA-2017-0759
pam-1.1.1-4.el6_0.1.i686.rpmd38b6961cbba475f98b3501fca03b2c8ELBA-2017-0759
pam-1.1.1-4.el6_0.1.x86_64.rpm841a161dcd35d10cf6df39e879dce550ELBA-2017-0759
pam-devel-1.1.1-4.el6_0.1.i686.rpm5a57c74920853851da757fa534a3d4b8ELBA-2017-0759
pam-devel-1.1.1-4.el6_0.1.x86_64.rpm862a2fd12db69df5d7dd3ecb69711df6ELBA-2017-0759



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete