TUCoPS :: HP Unsorted O :: c07-1043.htm

OpenLDAP: Denial of Service vuln
OpenLDAP: Denial of Service vulnerability
OpenLDAP: Denial of Service vulnerability




--nmemrqcdn5VTmUEE
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200611-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenLDAP: Denial of Service vulnerability
      Date: November 28, 2006
      Bugs: #154349
        ID: 200611-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A flaw in OpenLDAP allows remote unauthenticated attackers to cause a
Denial of Service.

Background
=========
OpenLDAP is a suite of LDAP-related applications and development tools.

Affected packages
================
    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  net-nds/openldap      < 2.3.27-r3                    >= 2.3.27-r3
                                                         *>= 2.2.28-r5
                                                         *>= 2.1.30-r8

Description
==========
Evgeny Legerov has discovered that the truncation of an incoming
authcid longer than 255 characters and ending with a space as the 255th
character will lead to an improperly computed name length. This will
trigger an assert in the libldap code.

Impact
=====
By sending a BIND request with a specially crafted authcid parameter to
an OpenLDAP service, a remote attacker can cause the service to crash.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenLDAP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose "net-nds/openldap"

References
=========
  [ 1 ] CVE-2006-5779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5779 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200611-25.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nmemrqcdn5VTmUEE
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFbJTWIS4GNEW6wBQRAh2ZAJ0drjKfohRko4znK0NFnZ+MldOoLACgu2sF
Xocs3IJr2hdSQnyQRHVwtUg=gW2S
-----END PGP SIGNATURE-----

--nmemrqcdn5VTmUEE--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH