[El-errata] ELSA-2015-1640 Moderate: Oracle Linux 6 pam security update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Aug 18 12:35:57 PDT 2015


Oracle Linux Security Advisory ELSA-2015-1640

http://linux.oracle.com/errata/ELSA-2015-1640.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
pam-1.1.1-20.el6_7.1.i686.rpm
pam-devel-1.1.1-20.el6_7.1.i686.rpm

x86_64:
pam-1.1.1-20.el6_7.1.i686.rpm
pam-1.1.1-20.el6_7.1.x86_64.rpm
pam-devel-1.1.1-20.el6_7.1.i686.rpm
pam-devel-1.1.1-20.el6_7.1.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/pam-1.1.1-20.el6_7.1.src.rpm



Description of changes:

[1.1.1-20.1]
- fix CVE-2015-3238 - DoS due to blocking pipe with very long password





More information about the El-errata mailing list