Executive Summary

Summary
Title openldap and nss_ldap security update
Informations
Name RHSA-2005:767 First vendor Publication 2005-10-17
Vendor RedHat Last vendor Modification 2005-10-17
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openldap and nss_ldap packages that correct a potential password disclosure issue and possible authentication vulnerability are now available.
This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools.

The nss_ldap module is an extension for use with GNU libc which allows applications to, without internal modification, consult a directory service using LDAP to supplement information that would be read from local files such as /etc/passwd, /etc/group, and /etc/shadow.

A bug was found in the way OpenLDAP, nss_ldap, and pam_ldap refer LDAP servers. If a client connection is referred to a different server, it is possible that the referred connection will not be encrypted even if the client has "ssl start_tls" in its ldap.conf file. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-2069 to this issue.

A bug was found in the way the pam_ldap module processed certain failure messages. If the server includes supplemental data in an authentication failure result message, but the data does not include any specific error code, the pam_ldap module would proceed as if the authentication request had succeeded, and authentication would succeed. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-2641 to this issue.

Additionally the following issues are corrected in this erratum.

- - The OpenLDAP upgrading documentation has been updated.

- - Fix a database deadlock locking issue.

- - A fix where slaptest segfaults on exit after successful check.

- - The library libslapd_db-4.2.so is now located in an
architecture-dependent directory.

- - The LDAP client no longer enters an infinite loop when the server returns
a reference to itself.

- - The pam_ldap module adds the ability to check user passwords using a
directory server to PAM-aware applications.

- - The directory server can now include supplemental information regarding
the state of the user's account if a client indicates that it supports
such a feature.

All users of OpenLDAP and nss_ldap are advised to upgrade to these updated packages, which contain backported fixes that resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

159151 - Authconfig update creates a problem with OpenLDAP server 162482 - CAN-2005-2069 openldap password disclosure issue 166163 - CAN-2005-2641 pam_ldap policy vulnerability

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-767.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10370
 
Oval ID: oval:org.mitre.oval:def:10370
Title: Unknown vulnerability in pam_ldap before 180 does not properly handle a new password policy control, which could allow attackers to gain privileges. NOTE: CVE-2005-2497 had also been assigned to this issue, but CVE-2005-2641 is the correct candidate.
Description: Unknown vulnerability in pam_ldap before 180 does not properly handle a new password policy control, which could allow attackers to gain privileges. NOTE: CVE-2005-2497 had also been assigned to this issue, but CVE-2005-2641 is the correct candidate.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2641
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9445
 
Oval ID: oval:org.mitre.oval:def:9445
Title: pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.
Description: pam_ldap and nss_ldap, when used with OpenLDAP and connecting to a slave using TLS, does not use TLS for the subsequent connection if the client is referred to a master, which may cause a password to be sent in cleartext and allows remote attackers to sniff the password.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2069
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for pam_ldap
File : nvt/sles9p5015275.nasl
2009-10-10 Name : SLES9: Security update for openldap2-client,openldap2-devel
File : nvt/sles9p5016606.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200507-13 (pam_ldap nss_ldap)
File : nvt/glsa_200507_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200508-22 (pam_ldap)
File : nvt/glsa_200508_22.nasl
2008-09-04 Name : FreeBSD Ports: pam_ldap
File : nvt/freebsd_pam_ldap.nasl
2008-01-17 Name : Debian Security Advisory DSA 785-1 (libpam-ldap)
File : nvt/deb_785_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18963 pam_ldap Client passwordPolicyResponse BindResponse Authentication Bypass

17692 OpenLDAP / pam_ldap TLS Connection Cleartext Password Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL5725.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL6634.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-767.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-751.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_38c76fcf174411da978e0001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-152-1.nasl - Type : ACT_GATHER_INFO
2005-11-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-190.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-751.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-767.nasl - Type : ACT_GATHER_INFO
2005-09-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200508-22.nasl - Type : ACT_GATHER_INFO
2005-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-785.nasl - Type : ACT_GATHER_INFO
2005-07-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-121.nasl - Type : ACT_GATHER_INFO
2005-07-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200507-13.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:39
  • Multiple Updates