RHSA-2010:0891
Vulnerability from csaf_redhat
Published
2010-11-16 17:51
Modified
2024-11-22 03:50
Summary
Red Hat Security Advisory: pam security update
Notes
Topic
Updated pam packages that fix three security issues are now available for
Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Pluggable Authentication Modules (PAM) provide a system whereby
administrators can set up authentication policies without having to
recompile programs that handle authentication.
It was discovered that the pam_namespace module executed the external
script namespace.init with an unchanged environment inherited from an
application calling PAM. In cases where such an environment was untrusted
(for example, when pam_namespace was configured for setuid applications
such as su or sudo), a local, unprivileged user could possibly use this
flaw to escalate their privileges. (CVE-2010-3853)
It was discovered that the pam_env and pam_mail modules used root
privileges while accessing user's files. A local, unprivileged user could
use this flaw to obtain information, from the lines that have the KEY=VALUE
format expected by pam_env, from an arbitrary file. Also, in certain
configurations, a local, unprivileged user using a service for which the
pam_mail module was configured for, could use this flaw to obtain limited
information about files or directories that they do not have access to.
(CVE-2010-3435)
Note: As part of the fix for CVE-2010-3435, this update changes the default
value of pam_env's configuration option user_readenv to 0, causing the
module to not read user's ~/.pam_environment configuration file by default,
as reading it may introduce unexpected changes to the environment of the
service using PAM, or PAM modules consulted after pam_env.
It was discovered that the pam_xauth module did not verify the return
values of the setuid() and setgid() system calls. A local, unprivileged
user could use this flaw to execute the xauth command with root privileges
and make it read an arbitrary input file. (CVE-2010-3316)
Red Hat would like to thank Sebastian Krahmer of the SuSE Security Team for
reporting the CVE-2010-3435 issue.
All pam users should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated pam packages that fix three security issues are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Pluggable Authentication Modules (PAM) provide a system whereby\nadministrators can set up authentication policies without having to\nrecompile programs that handle authentication.\n\nIt was discovered that the pam_namespace module executed the external\nscript namespace.init with an unchanged environment inherited from an\napplication calling PAM. In cases where such an environment was untrusted\n(for example, when pam_namespace was configured for setuid applications\nsuch as su or sudo), a local, unprivileged user could possibly use this\nflaw to escalate their privileges. (CVE-2010-3853)\n\nIt was discovered that the pam_env and pam_mail modules used root\nprivileges while accessing user\u0027s files. A local, unprivileged user could\nuse this flaw to obtain information, from the lines that have the KEY=VALUE\nformat expected by pam_env, from an arbitrary file. Also, in certain\nconfigurations, a local, unprivileged user using a service for which the\npam_mail module was configured for, could use this flaw to obtain limited\ninformation about files or directories that they do not have access to.\n(CVE-2010-3435)\n\nNote: As part of the fix for CVE-2010-3435, this update changes the default\nvalue of pam_env\u0027s configuration option user_readenv to 0, causing the\nmodule to not read user\u0027s ~/.pam_environment configuration file by default,\nas reading it may introduce unexpected changes to the environment of the\nservice using PAM, or PAM modules consulted after pam_env.\n\nIt was discovered that the pam_xauth module did not verify the return\nvalues of the setuid() and setgid() system calls. A local, unprivileged\nuser could use this flaw to execute the xauth command with root privileges\nand make it read an arbitrary input file. (CVE-2010-3316)\n\nRed Hat would like to thank Sebastian Krahmer of the SuSE Security Team for\nreporting the CVE-2010-3435 issue.\n\nAll pam users should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0891", "url": "https://access.redhat.com/errata/RHSA-2010:0891" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "637898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637898" }, { "category": "external", "summary": "641335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641335" }, { "category": "external", "summary": "643043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643043" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0891.json" } ], "title": "Red Hat Security Advisory: pam security update", "tracking": { "current_release_date": "2024-11-22T03:50:18+00:00", "generator": { "date": "2024-11-22T03:50:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0891", "initial_release_date": "2010-11-16T17:51:00+00:00", "revision_history": [ { "date": "2010-11-16T17:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-11-16T12:51:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:50:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "product": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "product_id": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-debuginfo@1.1.1-4.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "pam-0:1.1.1-4.el6_0.1.i686", "product": { "name": "pam-0:1.1.1-4.el6_0.1.i686", "product_id": "pam-0:1.1.1-4.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam@1.1.1-4.el6_0.1?arch=i686" } } }, { "category": "product_version", "name": "pam-devel-0:1.1.1-4.el6_0.1.i686", "product": { "name": "pam-devel-0:1.1.1-4.el6_0.1.i686", "product_id": "pam-devel-0:1.1.1-4.el6_0.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-devel@1.1.1-4.el6_0.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "product": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "product_id": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-debuginfo@1.1.1-4.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "pam-0:1.1.1-4.el6_0.1.x86_64", "product": { "name": "pam-0:1.1.1-4.el6_0.1.x86_64", "product_id": "pam-0:1.1.1-4.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam@1.1.1-4.el6_0.1?arch=x86_64" } } }, { "category": "product_version", "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "product": { "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "product_id": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-devel@1.1.1-4.el6_0.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "pam-0:1.1.1-4.el6_0.1.src", "product": { "name": "pam-0:1.1.1-4.el6_0.1.src", "product_id": "pam-0:1.1.1-4.el6_0.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam@1.1.1-4.el6_0.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "product": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "product_id": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-debuginfo@1.1.1-4.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "pam-0:1.1.1-4.el6_0.1.ppc64", "product": { "name": "pam-0:1.1.1-4.el6_0.1.ppc64", "product_id": "pam-0:1.1.1-4.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam@1.1.1-4.el6_0.1?arch=ppc64" } } }, { "category": "product_version", "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "product": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "product_id": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-devel@1.1.1-4.el6_0.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "product": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "product_id": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-debuginfo@1.1.1-4.el6_0.1?arch=ppc" } } }, { "category": "product_version", "name": "pam-0:1.1.1-4.el6_0.1.ppc", "product": { "name": "pam-0:1.1.1-4.el6_0.1.ppc", "product_id": "pam-0:1.1.1-4.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam@1.1.1-4.el6_0.1?arch=ppc" } } }, { "category": "product_version", "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "product": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "product_id": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-devel@1.1.1-4.el6_0.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "product": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "product_id": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-debuginfo@1.1.1-4.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "pam-0:1.1.1-4.el6_0.1.s390x", "product": { "name": "pam-0:1.1.1-4.el6_0.1.s390x", "product_id": "pam-0:1.1.1-4.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam@1.1.1-4.el6_0.1?arch=s390x" } } }, { "category": "product_version", "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "product": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "product_id": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-devel@1.1.1-4.el6_0.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "product": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "product_id": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-debuginfo@1.1.1-4.el6_0.1?arch=s390" } } }, { "category": "product_version", "name": "pam-0:1.1.1-4.el6_0.1.s390", "product": { "name": "pam-0:1.1.1-4.el6_0.1.s390", "product_id": "pam-0:1.1.1-4.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam@1.1.1-4.el6_0.1?arch=s390" } } }, { "category": "product_version", "name": "pam-devel-0:1.1.1-4.el6_0.1.s390", "product": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390", "product_id": "pam-devel-0:1.1.1-4.el6_0.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam-devel@1.1.1-4.el6_0.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-0:1.1.1-4.el6_0.1.src" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-0:1.1.1-4.el6_0.1.src" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-0:1.1.1-4.el6_0.1.src" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-0:1.1.1-4.el6_0.1.src" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "pam-devel-0:1.1.1-4.el6_0.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" }, "product_reference": "pam-devel-0:1.1.1-4.el6_0.1.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3316", "discovery_date": "2010-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "637898" } ], "notes": [ { "category": "description", "text": "The run_coprocess function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) before 1.1.2 does not check the return values of the setuid, setgid, and setgroups system calls, which might allow local users to read arbitrary files by executing a program that relies on the pam_xauth PAM check.", "title": "Vulnerability description" }, { "category": "summary", "text": "pam: pam_xauth missing return value checks from setuid() and similar calls", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3316" }, { "category": "external", "summary": "RHBZ#637898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637898" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3316", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3316" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0891" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pam: pam_xauth missing return value checks from setuid() and similar calls" }, { "acknowledgments": [ { "names": [ "Sebastian Krahmer" ], "organization": "SuSE Security Team" } ], "cve": "CVE-2010-3435", "discovery_date": "2010-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641335" } ], "notes": [ { "category": "description", "text": "The (1) pam_env and (2) pam_mail modules in Linux-PAM (aka pam) before 1.1.2 use root privileges during read access to files and directories that belong to arbitrary user accounts, which might allow local users to obtain sensitive information by leveraging this filesystem activity, as demonstrated by a symlink attack on the .pam_environment file in a user\u0027s home directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "pam: pam_env and pam_mail accessing users\u0027 file with root privileges", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3435" }, { "category": "external", "summary": "RHBZ#641335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3435", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3435" } ], "release_date": "2010-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0891" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pam: pam_env and pam_mail accessing users\u0027 file with root privileges" }, { "cve": "CVE-2010-3853", "discovery_date": "2010-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "643043" } ], "notes": [ { "category": "description", "text": "pam_namespace.c in the pam_namespace module in Linux-PAM (aka pam) before 1.1.3 uses the environment of the invoking application or service during execution of the namespace.init script, which might allow local users to gain privileges by running a setuid program that relies on the pam_namespace PAM check, as demonstrated by the sudo program.", "title": "Vulnerability description" }, { "category": "summary", "text": "pam: pam_namespace executes namespace.init with service\u0027s environment", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3853" }, { "category": "external", "summary": "RHBZ#643043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3853", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3853" } ], "release_date": "2010-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0891" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pam: pam_namespace executes namespace.init with service\u0027s environment" }, { "cve": "CVE-2010-4707", "discovery_date": "2011-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672486" } ], "notes": [ { "category": "description", "text": "The check_acl function in pam_xauth.c in the pam_xauth module in Linux-PAM (aka pam) 1.1.2 and earlier does not verify that a certain ACL file is a regular file, which might allow local users to cause a denial of service (resource consumption) via a special file.", "title": "Vulnerability description" }, { "category": "summary", "text": "pam: pam_xauth: Does not check if certain ACL file is a regular file", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security impact. This issue was addressed in the PAM packages in Red Hat Enterprise Linux 5 via RHSA-2010:0819 and in Red Hat Enterprise Linux 6 via RHSA-2010:0891. A future update may correct this issue in the PAM packages in Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4707" }, { "category": "external", "summary": "RHBZ#672486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672486" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4707", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4707" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4707", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4707" } ], "release_date": "2010-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0891" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pam: pam_xauth: Does not check if certain ACL file is a regular file" }, { "cve": "CVE-2010-4708", "discovery_date": "2011-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672489" } ], "notes": [ { "category": "description", "text": "The pam_env module in Linux-PAM (aka pam) 1.1.2 and earlier reads the .pam_environment file in a user\u0027s home directory, which might allow local users to run programs with an unintended environment by executing a program that relies on the pam_env PAM check.", "title": "Vulnerability description" }, { "category": "summary", "text": "pam: pam_env: reading ~/.pam_environment is security risk", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4708" }, { "category": "external", "summary": "RHBZ#672489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4708" } ], "release_date": "2010-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-11-16T17:51:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0891" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional:pam-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-0:1.1.1-4.el6_0.1.src", "6Client-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-0:1.1.1-4.el6_0.1.i686", "6Client:pam-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-0:1.1.1-4.el6_0.1.s390", "6Client:pam-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-0:1.1.1-4.el6_0.1.src", "6Client:pam-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Client:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Client:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Client:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode-optional:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode-optional:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.src", "6ComputeNode:pam-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.i686", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6ComputeNode:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-0:1.1.1-4.el6_0.1.i686", "6Server:pam-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-0:1.1.1-4.el6_0.1.s390", "6Server:pam-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-0:1.1.1-4.el6_0.1.src", "6Server:pam-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Server:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Server:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Server:pam-devel-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-0:1.1.1-4.el6_0.1.src", "6Workstation:pam-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-debuginfo-0:1.1.1-4.el6_0.1.x86_64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.i686", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.ppc64", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.s390x", "6Workstation:pam-devel-0:1.1.1-4.el6_0.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pam: pam_env: reading ~/.pam_environment is security risk" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.