Executive Summary

Summary
Title nss_ldap security and bug fix update
Informations
Name RHSA-2008:0715 First vendor Publication 2008-07-24
Vendor RedHat Last vendor Modification 2008-07-24
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated nss_ldap package that fixes a security issue and several bugs is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The nss_ldap package contains the nss_ldap and pam_ldap modules. The nss_ldap module is a plug-in which allows applications to retrieve information about users and groups from a directory server. The pam_ldap module allows PAM-aware applications to use a directory server to verify user passwords.

A race condition was discovered in nss_ldap, which affected certain applications that make LDAP connections, such as Dovecot. This could cause nss_ldap to answer a request for information about one user with the information about a different user. (CVE-2007-5794)

As well, this updated package fixes the following bugs:

* in certain situations, on Itanium(R) architectures, when an application performed an LDAP lookup for a highly populated group, for example, containing more than 150 members, the application crashed, or may have caused a segmentation fault. As well, this issue may have caused commands, such as "ls", to return a "ber_free_buf: Assertion" error.

* when an application enumerated members of a netgroup, the nss_ldap module returned a successful status result and the netgroup name, even when the netgroup did not exist. This behavior was not consistent with other modules. In this updated package, nss_ldap no longer returns a successful status when the netgroup does not exist.

* in master and slave server environments, with systems that were configured to use a read-only directory server, if user log in attempts were denied because their passwords had expired, and users attempted to immediately change their passwords, the replication server returned an LDAP referral, instructing the pam_ldap module to resissue its request to a different server; however, the pam_ldap module failed to do so. In these situations, an error such as the following occurred:

LDAP password information update failed: Can't contact LDAP server Insufficient 'write' privilege to the 'userPassword' attribute of entry [entry]

In this updated package, password changes are allowed when binding against a slave server, which resolves this issue.

* when a system used a directory server for naming information, and "nss_initgroups_ignoreusers root" was configured in "/etc/ldap.conf", dbus-daemon-1 would hang. Running the "service messagebus start" command did not start the service, and it did not fail, which would stop the boot process if it was not cancelled.

As well, this updated package upgrades nss_ldap to the version as shipped with Red Hat Enterprise Linux 5.

Users of nss_ldap are advised to upgrade to this updated package, which resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

155187 - CVE-2007-5794 nss_ldap randomly replying with wrong user's data [rhel-4.7] 233382 - nss_ldap crashes on large groups (IA64) 253997 - nss_ldap / setnetgrent() returns always 1 despite not retrieving any valid results. 367461 - CVE-2007-5794 nss_ldap randomly replying with wrong user's data 401731 - Rebase nss_ldap to RHEL 5.2 version 429101 - dbus-daemon-1 hangs when using the option nss_initgroups_ignoreusers in /etc/ldap.conf with the user root

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0715.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10625
 
Oval ID: oval:org.mitre.oval:def:10625
Title: Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong mailboxes being returned, but other applications might also be affected.
Description: Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong mailboxes being returned, but other applications might also be affected.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5794
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19840
 
Oval ID: oval:org.mitre.oval:def:19840
Title: DSA-1430-1 libnss-ldap - information disclosure
Description: It was reported that a race condition exists in libnss-ldap, an NSS module for using LDAP as a naming service, which could cause denial of service attacks if applications use pthreads.
Family: unix Class: patch
Reference(s): DSA-1430-1
CVE-2007-5794
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libnss-ldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22248
 
Oval ID: oval:org.mitre.oval:def:22248
Title: ELSA-2008:0389: nss_ldap security and bug fix update (Low)
Description: Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong mailboxes being returned, but other applications might also be affected.
Family: unix Class: patch
Reference(s): ELSA-2008:0389-02
CVE-2007-5794
Version: 6
Platform(s): Oracle Linux 5
Product(s): nss_ldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for nss_ldap
File : nvt/sles9p5021857.nasl
2009-04-09 Name : Mandriva Update for nss_ldap MDVSA-2008:049 (nss_ldap)
File : nvt/gb_mandriva_MDVSA_2008_049.nasl
2009-03-06 Name : RedHat Update for nss_ldap RHSA-2008:0389-02
File : nvt/gb_RHSA-2008_0389-02_nss_ldap.nasl
2009-03-06 Name : RedHat Update for nss_ldap RHSA-2008:0715-01
File : nvt/gb_RHSA-2008_0715-01_nss_ldap.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-33 (nss_ldap)
File : nvt/glsa_200711_33.nasl
2008-01-17 Name : Debian Security Advisory DSA 1430-1 (libnss-ldap)
File : nvt/deb_1430_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42223 nss_ldap LDAP Connection Race Condition Cross Thread Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080521_nss_ldap_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080724_nss_ldap_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-049.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0715.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0389.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_nss_ldap-4773.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nss_ldap-4781.nasl - Type : ACT_GATHER_INFO
2007-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1430.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-33.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:53
  • Multiple Updates