Executive Summary

Summary
Title openldap security and bug fix update
Informations
Name RHSA-2012:1151 First vendor Publication 2012-08-08
Vendor RedHat Last vendor Modification 2012-08-08
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openldap packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools.

It was found that the OpenLDAP server daemon ignored olcTLSCipherSuite settings. This resulted in the default cipher suite always being used, which could lead to weaker than expected ciphers being accepted during Transport Layer Security (TLS) negotiation with OpenLDAP clients. (CVE-2012-2668)

This update also fixes the following bug:

* When the smbk5pwd overlay was enabled in an OpenLDAP server, and a user changed their password, the Microsoft NT LAN Manager (NTLM) and Microsoft LAN Manager (LM) hashes were not computed correctly. This led to the sambaLMPassword and sambaNTPassword attributes being updated with incorrect values, preventing the user logging in using a Windows-based client or a Samba client.

With this update, the smbk5pwd overlay is linked against OpenSSL. As such, the NTLM and LM hashes are computed correctly, and password changes work as expected when using smbk5pwd. (BZ#844428)

Users of OpenLDAP are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenLDAP daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

825875 - CVE-2012-2668 openldap: does not honor TLSCipherSuite settings 844428 - smbk5pwd module computes invalid NT and LM hashes

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1151.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21596
 
Oval ID: oval:org.mitre.oval:def:21596
Title: RHSA-2012:1151: openldap security and bug fix update (Low)
Description: libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier for remote attackers to obtain sensitive information.
Family: unix Class: patch
Reference(s): RHSA-2012:1151-01
CESA-2012:1151
CVE-2012-2668
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23471
 
Oval ID: oval:org.mitre.oval:def:23471
Title: ELSA-2012:1151: openldap security and bug fix update (Low)
Description: libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier for remote attackers to obtain sensitive information.
Family: unix Class: patch
Reference(s): ELSA-2012:1151-01
CVE-2012-2668
Version: 6
Platform(s): Oracle Linux 6
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27053
 
Oval ID: oval:org.mitre.oval:def:27053
Title: DEPRECATED: ELSA-2012-1151 -- openldap security and bug fix update (low)
Description: [2.4.23-26.2] - CVE-2012-2668 (#825875) cipher suite selection by name can be ignored default cipher suite is always selected [2.4.23-26.1] - fix: smbk5pwd module computes invalid LM hashes (#820278)
Family: unix Class: patch
Reference(s): ELSA-2012-1151
CVE-2012-2668
Version: 4
Platform(s): Oracle Linux 6
Product(s): openldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 192

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for openldap FEDORA-2012-10000
File : nvt/gb_fedora_2012_10000_openldap_fc17.nasl
2012-08-09 Name : CentOS Update for openldap CESA-2012:1151 centos6
File : nvt/gb_CESA-2012_1151_openldap_centos6.nasl
2012-08-09 Name : RedHat Update for openldap RHSA-2012:1151-01
File : nvt/gb_RHSA-2012_1151-01_openldap.nasl
2012-07-19 Name : Fedora Update for openldap FEDORA-2012-10023
File : nvt/gb_fedora_2012_10023_openldap_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1200.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-36.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-117.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1151.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1151.nasl - Type : ACT_GATHER_INFO
2012-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1151.nasl - Type : ACT_GATHER_INFO
2012-08-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120808_openldap_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10000.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10023.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:14
  • Multiple Updates