Executive Summary

Summary
Title nss_ldap security and bug fix update
Informations
Name RHSA-2008:0389 First vendor Publication 2008-05-20
Vendor RedHat Last vendor Modification 2008-05-20
Severity (Vendor) Low Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated nss_ldap package that fixes a security issue and several bugs is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The nss_ldap package contains the nss_ldap and pam_ldap modules. The nss_ldap module is a plug-in which allows applications to retrieve information about users and groups from a directory server. The pam_ldap module allows PAM-aware applications to use a directory server to verify user passwords.

A race condition was discovered in nss_ldap which affected certain applications which make LDAP connections, such as Dovecot. This could cause nss_ldap to answer a request for information about one user with information about a different user. (CVE-2007-5794)

In addition, these updated packages fix the following bugs:

* a build error prevented the nss_ldap module from being able to use DNS to discover the location of a directory server. For example, when the /etc/nsswitch.conf configuration file was configured to use "ldap", but no "host" or "uri" option was configured in the /etc/ldap.conf configuration file, no directory server was contacted, and no results were returned.

* the "port" option in the /etc/ldap.conf configuration file on client machines was ignored. For example, if a directory server which you were attempting to use was listening on a non-default port (i.e. not ports 389 or 636), it was only possible to use that directory server by including the port number in the "uri" option. In this updated package, the "port" option works as expected.

* pam_ldap failed to change an expired password if it had to follow a referral to do so, which could occur, for example, when using a slave directory server in a replicated environment. An error such as the following occurred after entering a new password: "LDAP password information update failed: Can't contact LDAP server Insufficient 'write' privilege to the 'userPassword' attribute"

This has been resolved in this updated package.

* when the "pam_password exop_send_old" password-change method was configured in the /etc/ldap.conf configuration file, a logic error in the pam_ldap module caused client machines to attempt to change a user's password twice. First, the pam_ldap module attempted to change the password using the "exop" request, and then again using an LDAP modify request.

* on Red Hat Enterprise Linux 5.1, rebuilding nss_ldap-253-5.el5 when the krb5-*-1.6.1-17.el5 packages were installed failed due to an error such as the following:

+ /builddir/build/SOURCES/dlopen.sh ./nss_ldap-253/nss_ldap.so
dlopen() of "././nss_ldap-253/nss_ldap.so" failed:
./././nss_ldap-253/nss_ldap.so: undefined symbol: request_key
error: Bad exit status from /var/tmp/rpm-tmp.62652 (%build)

The missing libraries have been added, which resolves this issue.

When recursively enumerating the set of members in a given group, the module would allocate insufficient space for storing the set of member names if the group itself contained other groups, thus corrupting the heap. This update includes a backported fix for this bug.

Users of nss_ldap should upgrade to these updated packages, which contain backported patches to correct this issue and fix these bugs.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

254172 - Automatic DNS discovery of the LDAP server does not work 364501 - pam_ldap tries to change passwords twice 367461 - CVE-2007-5794 nss_ldap randomly replying with wrong user's data 427370 - RHEL 5.1 nss_ldap does not build with RHEL 5.1 krb5 packages

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0389.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10625
 
Oval ID: oval:org.mitre.oval:def:10625
Title: Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong mailboxes being returned, but other applications might also be affected.
Description: Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong mailboxes being returned, but other applications might also be affected.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5794
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19840
 
Oval ID: oval:org.mitre.oval:def:19840
Title: DSA-1430-1 libnss-ldap - information disclosure
Description: It was reported that a race condition exists in libnss-ldap, an NSS module for using LDAP as a naming service, which could cause denial of service attacks if applications use pthreads.
Family: unix Class: patch
Reference(s): DSA-1430-1
CVE-2007-5794
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libnss-ldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22248
 
Oval ID: oval:org.mitre.oval:def:22248
Title: ELSA-2008:0389: nss_ldap security and bug fix update (Low)
Description: Race condition in nss_ldap, when used in applications that are linked against the pthread library and fork after a call to nss_ldap, might send user data to the wrong process because of improper handling of the LDAP connection. NOTE: this issue was originally reported for Dovecot with the wrong mailboxes being returned, but other applications might also be affected.
Family: unix Class: patch
Reference(s): ELSA-2008:0389-02
CVE-2007-5794
Version: 6
Platform(s): Oracle Linux 5
Product(s): nss_ldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for nss_ldap
File : nvt/sles9p5021857.nasl
2009-04-09 Name : Mandriva Update for nss_ldap MDVSA-2008:049 (nss_ldap)
File : nvt/gb_mandriva_MDVSA_2008_049.nasl
2009-03-06 Name : RedHat Update for nss_ldap RHSA-2008:0389-02
File : nvt/gb_RHSA-2008_0389-02_nss_ldap.nasl
2009-03-06 Name : RedHat Update for nss_ldap RHSA-2008:0715-01
File : nvt/gb_RHSA-2008_0715-01_nss_ldap.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-33 (nss_ldap)
File : nvt/glsa_200711_33.nasl
2008-01-17 Name : Debian Security Advisory DSA 1430-1 (libnss-ldap)
File : nvt/deb_1430_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42223 nss_ldap LDAP Connection Race Condition Cross Thread Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080521_nss_ldap_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20080724_nss_ldap_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-049.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0715.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0389.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote openSUSE host is missing a security update.
File : suse_nss_ldap-4773.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nss_ldap-4781.nasl - Type : ACT_GATHER_INFO
2007-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1430.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-33.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:40
  • Multiple Updates