TUCoPS :: Linux :: Red Hat/Fedora :: m-084.txt

Red Hat pam ldap Vulnerability (CIAC M-084)

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                        Red Hat "pam_ldap" Vulnerability
                  [Red Hat Security Advisory RHSA-2002:084-17]

May 28, 2002 23:00 GMT                                            Number M-084
[Revised 5 June 2002]
______________________________________________________________________________
PROBLEM:       Versions of pam_ldap prior to version 144 include a format 
               string vulnerability in the logging function. 
PLATFORM:      Updated nns_ldap packages are now available for Red Hat Linux 
               6.2, 7.0, 7.1, 7.2, and 7.3. These packages fix a string format 
               vulnerability in the pam_ldap module. 
DAMAGE:        If exploited, it may be possible for an attacker to potentially 
               write to arbitrary locations in process memory and execute 
               code. 
SOLUTION:      Update your nss_ldap package per vendors instructions. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. Currently, no activity has been reported 
ASSESSMENT:    targeting this vulnerability. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/m-084.shtml 
 ORIGINAL BULLETIN:  http://rhn.redhat.com/errata/RHSA-2002-084.html
 PATCHES: 
       - 5 June, 2002 - Red Hat Linux v6.2 Replacement Patches available
	   SRPMS:
       ftp://updates.redhat.com/6.2/en/os/SRPMS/nss_ldap-189-1.6.2.1.src.rpm
	   alpha:
       ftp://updates.redhat.com/6.2/en/os/alpha/nss_ldap-189-1.6.2.1.alpha.rpm
       i386:
       ftp://updates.redhat.com/6.2/en/os/i386/nss_ldap-189-1.6.2.1.i386.rpm
       sparc:
       ftp://updates.redhat.com/6.2/en/os/sparc/nss_ldap-189-1.6.2.1.sparc.rpm
______________________________________________________________________________

[***** Start Red Hat Security Advisory RHSA-2002:084-17 *****]

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated nss_ldap packages fix pam_ldap vulnerability
Advisory ID:       RHSA-2002:084-17
Issue date:        2002-05-07
Updated on:        2002-05-26
Product:           Red Hat Linux
Keywords:          pam_ldap format string syslog security
Cross references:  
Obsoletes:         RHSA-2000:024
CVE Names:         CAN-2002-0374
---------------------------------------------------------------------

1. Topic:

Updated nss_ldap packages are now available for Red Hat Linux 6.2, 7.0,
7.1,7.2, and 7.3. These packages fix a string format vulnerability in the
pam_ldap module.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

3. Problem description:

The pam_ldap module provides authentication for user access to a system by
consulting a directory using LDAP. Versions of pam_ldap prior to version
144 include a format string bug in the logging function. The packages
included in this erratum update pam_ldap to version 144, fixing this bug.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0374 to this issue.

Due to differences in the default behavior of the pam_ldap module when
performing account management, the version of authconfig included in Red
Hat Linux 7.2 will generate incorrect /etc/pam.d/system-auth files for this
version of pam_ldap.  This update includes an updated version of
authconfig for Red Hat Linux 7.2 which addresses this problem (versions of
authconfig included with Red Hat Linux 7, 7.1, and 7.3 are not affected).

Our thanks go to the pam_ldap team at padl.com for bringing this to our
attention.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):



6. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/nss_ldap-189-1.6.2.1.src.rpm

alpha:
ftp://updates.redhat.com/6.2/en/os/alpha/nss_ldap-189-1.6.2.1.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/nss_ldap-189-1.6.2.1.i386.rpm

sparc:
ftp://updates.redhat.com/6.2/en/os/sparc/nss_ldap-189-1.6.2.1.sparc.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/nss_ldap-189-1.7.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/nss_ldap-189-1.7.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/nss_ldap-189-1.7.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/nss_ldap-189-1.7.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/nss_ldap-189-1.7.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/nss_ldap-189-1.7.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/nss_ldap-189-1.7.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/nss_ldap-189-2.src.rpm
ftp://updates.redhat.com/7.2/en/os/SRPMS/authconfig-4.1.19.2-1.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/nss_ldap-189-2.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/authconfig-4.1.19.2-1.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/nss_ldap-189-2.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/authconfig-4.1.19.2-1.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/nss_ldap-189-2.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/nss_ldap-189-2.i386.rpm



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
02160b0b00ebc1f1c7966e3568eaf7f6 6.2/en/os/SRPMS/nss_ldap-189-1.6.2.src.rpm
b2e869b6aabbd2c2cc64133f684f64bc 6.2/en/os/alpha/nss_ldap-189-1.6.2.alpha.rpm
8276550d54abfcaccb1e3aa1b6198ffd 6.2/en/os/i386/nss_ldap-189-1.6.2.i386.rpm
614b76ab7c51ebcc3390651af5c9de80 6.2/en/os/sparc/nss_ldap-189-1.6.2.sparc.rpm
1eb57f3965d1c68d7891c8a858573ae1 7.0/en/os/SRPMS/nss_ldap-189-1.7.src.rpm
6f3838a447d9766b782886695df52149 7.0/en/os/alpha/nss_ldap-189-1.7.alpha.rpm
8484f482a1a6816a0c5e1dade2d7fd33 7.0/en/os/i386/nss_ldap-189-1.7.i386.rpm
1eb57f3965d1c68d7891c8a858573ae1 7.1/en/os/SRPMS/nss_ldap-189-1.7.src.rpm
6f3838a447d9766b782886695df52149 7.1/en/os/alpha/nss_ldap-189-1.7.alpha.rpm
8484f482a1a6816a0c5e1dade2d7fd33 7.1/en/os/i386/nss_ldap-189-1.7.i386.rpm
5805176343cfd2b7e033ce8cf8d0706d 7.1/en/os/ia64/nss_ldap-189-1.7.ia64.rpm
7216e533cd6cab1ff4fb46171a585b43 7.2/en/os/SRPMS/authconfig-4.1.19.2-1.src.rpm
d977011dc7bbc3eea5b3e01ce7d364d9 7.2/en/os/SRPMS/nss_ldap-189-2.src.rpm
7282baea30503699772dd3e2aa866a11 7.2/en/os/i386/authconfig-4.1.19.2-1.i386.rpm
d2b2402e6c59f886556872d6b2bc2f16 7.2/en/os/i386/nss_ldap-189-2.i386.rpm
0c451e5cb1cb7e5a5d7152aa91ee3834 7.2/en/os/ia64/authconfig-4.1.19.2-1.ia64.rpm
7d07126091032adfdae1d2192b9ca264 7.2/en/os/ia64/nss_ldap-189-2.ia64.rpm
d977011dc7bbc3eea5b3e01ce7d364d9 7.3/en/os/SRPMS/nss_ldap-189-2.src.rpm
d2b2402e6c59f886556872d6b2bc2f16 7.3/en/os/i386/nss_ldap-189-2.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>

8. References:

http://www.padl.com/OSS/pam_ldap.html
http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0053.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0374

Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

[***** End Red Hat Security Advisory RHSA-2002:084-17 *****]

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Red Hat, Inc. for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

M-075: HP Security Vulnerability in MPE/iX FTPSRVR
M-076: SGI IRIX nsd symlink Vulnerability
M-077: SGI IRIX Xlib Vulnerability
M-078: Sun Heap Overflow in Cachefs Daemon (cachefsd)
M-079: Format String Vulnerability in ISC DHCPD
M-080: SGI IRIX fsr_xfs Vulnerability
M-081: SSHD "AllowedAuthentications" Vulnerability
M-082: Microsoft Cumulative Patch for Internet Explorer
M-083: Microsoft Authentication Flaw in Windows Debugger


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH