-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2009.0032 -- [UNIX/Linux]
                    Vulnerability reported in pam_mount
                              12 January 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              pam_mount
Publisher:            Mandriva
Operating System:     Mandriva
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Modify Arbitrary Files
Access:               Existing Account
CVE Names:            CVE-2008-5138

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Mandriva. It is recommended that
         administrators running pam_mount check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2009:004
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : pam_mount
 Date    : January 9, 2009
 Affected: 2008.0, 2008.1, 2009.0, Corporate 4.0
 _______________________________________________________________________

 Problem Description:

 passwdehd script in pam_mount would allow local users to overwrite
 arbitrary files via a symlink attack on a temporary file.
 
 The updated packages have been patched to prevent this.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5138
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2008.0:
 d550c87096d1aa30ba502066de99ee7e  2008.0/i586/pam_mount-0.17-1.3mdv2008.0.i586.rpm
 68494b5087e4db72d5220bf88dd50ef8  2008.0/i586/pam_mount-devel-0.17-1.3mdv2008.0.i586.rpm 
 1b8fc3341d368f35b2c4c68a40fa931a  2008.0/SRPMS/pam_mount-0.17-1.3mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 d2932e71d030d7d1c9ac28f89230b4dd  2008.0/x86_64/pam_mount-0.17-1.3mdv2008.0.x86_64.rpm
 3f6b089d0de2e4ed4a1079bc96606d2b  2008.0/x86_64/pam_mount-devel-0.17-1.3mdv2008.0.x86_64.rpm 
 1b8fc3341d368f35b2c4c68a40fa931a  2008.0/SRPMS/pam_mount-0.17-1.3mdv2008.0.src.rpm

 Mandriva Linux 2008.1:
 2d6291e9ae03d1af8373e76396ab77b2  2008.1/i586/pam_mount-0.33-2.5mdv2008.1.i586.rpm 
 b448a0849a4b0a9ba81452321da671dd  2008.1/SRPMS/pam_mount-0.33-2.5mdv2008.1.src.rpm

 Mandriva Linux 2008.1/X86_64:
 b55f9915b16de205ce876f1f522ee422  2008.1/x86_64/pam_mount-0.33-2.5mdv2008.1.x86_64.rpm 
 b448a0849a4b0a9ba81452321da671dd  2008.1/SRPMS/pam_mount-0.33-2.5mdv2008.1.src.rpm

 Mandriva Linux 2009.0:
 bc4fe7e82c04906e8b55c6f4ae605a7d  2009.0/i586/pam_mount-0.48-1.2mdv2009.0.i586.rpm 
 042e57a4312295e0386f5dd701801015  2009.0/SRPMS/pam_mount-0.48-1.2mdv2009.0.src.rpm

 Mandriva Linux 2009.0/X86_64:
 0be0da9f4ed2c14548372a468f125d2f  2009.0/x86_64/pam_mount-0.48-1.2mdv2009.0.x86_64.rpm 
 042e57a4312295e0386f5dd701801015  2009.0/SRPMS/pam_mount-0.48-1.2mdv2009.0.src.rpm

 Corporate 4.0:
 441b6914509f1c825b4718d4a7519994  corporate/4.0/i586/pam_mount-0.10.0-5.3.20060mlcs4.i586.rpm
 a20956acc5fc8f58f57fc02edc55a103  corporate/4.0/i586/pam_mount-devel-0.10.0-5.3.20060mlcs4.i586.rpm 
 39f22f9fd569aea4a5066f7fb89e4014  corporate/4.0/SRPMS/pam_mount-0.10.0-5.3.20060mlcs4.src.rpm

 Corporate 4.0/X86_64:
 8570403f2404c0b00762b8143ddc2a19  corporate/4.0/x86_64/pam_mount-0.10.0-5.3.20060mlcs4.x86_64.rpm
 cb96ac8a4f097c23e1cc3bb8be01bc74  corporate/4.0/x86_64/pam_mount-devel-0.10.0-5.3.20060mlcs4.x86_64.rpm 
 39f22f9fd569aea4a5066f7fb89e4014  corporate/4.0/SRPMS/pam_mount-0.10.0-5.3.20060mlcs4.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFJZ/tKmqjQ0CJFipgRAjovAJ9+Ou+VYZjTkMJUcE0mwcAl/VakaQCgrKTr
afw7dFhHo2VckEpKLFgqQyk=
=vbOs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSWqa8Sh9+71yA2DNAQLE2wP8CuHPxmhLG7FmPBm6RyN8hVrWchqpZZkE
OsysxDBBHvRZiVerhv/4r1dFVbrowhRrH3WaccxTNeJDXZiteldlEEXRJDb1BZco
SXaJp84rY/yvfMXcY5o1MhZMiuz2Dxbpj4fUKDFPrnLkmTyfqmzbpLLNrftGP5E0
VYnrAohS4N0=
=xA8Z
-----END PGP SIGNATURE-----