TUCoPS :: Linux :: Red Hat/Fedora :: n-043.txt

Red Hat Openladap Vulnerabilities (CIAC N-043)

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                        Red Hat Openldap Vulnerabilities
                               [RHSA-2003:040-07]

February 7, 2003 14:00 GMT                                        Number N-043
[REVISED 27 Oct 2003]
______________________________________________________________________________
PROBLEM:       Several vulnerabilities have been identified in openLDAP, a 
               suite of LDAP (Lightweight Directory Access Protocol) 
               applications and development tools. These vulnerabilites could 
               lead to local and remote buffer overflows. 
PLATFORM:      Red Hat Linux 6.2 
               Red Hat Linux 7.0 
               Red Hat Linux 7.1 
               Red Hat Linux 7.2 
               Red Hat Linux 7.3 
               Red Hat Linux 8.0 
               Red Hat Enterprise Linux products
DAMAGE:        The overflow vulnerabilities could allow remote attackers to 
               execute arbitrary code. 
SOLUTION:      Apply correct updated packages, reference list in the advisory. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. Red Hat Linux advises users who use LDAP to 
ASSESSMENT:    install the updated openldap packages which are not vulnerable 
               to these issues. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/n-043.shtml 
 ORIGINAL BULLETIN:  https://rhn.redhat.com/errata/RHSA-2003-040.html
 ADDITIONAL LINKS:   https://rhn.redhat.com/errata/RHSA-2002-312.html 
______________________________________________________________________________
REVISION HISTORY:
10-27-03 - Added additional link for Red Hat Advisory RHSA2003:312 for their patches 
           to their Red Hat Enterprise Linux products.

[***** Start RHSA-2003:040-07 *****]

 Updated openldap packages available

Advisory: RHSA-2003:040-07 
Last updated on: 2003-02-05 
Affected Products: Red Hat Linux 6.2
Red Hat Linux 7.0
Red Hat Linux 7.1
Red Hat Linux 7.2
Red Hat Linux 7.3
Red Hat Linux 8.0 
CVEs (cve.mitre.org): CAN-2002-1378
                      CAN-2002-1379
 


   Security Advisory 


Details:

Updated openldap packages are available which fix a number of local and
remote buffer overflows in libldap and the slapd and slurpd servers, and
potential issues stemming from using user-specified LDAP configuration files.

OpenLDAP is a suite of LDAP (Lightweight Directory Access Protocol)
applications and development tools. LDAP is a set of protocols for
accessing directory services. In an audit of OpenLDAP by SuSE, a number of
potential security issues were found:

When reading configuration files, libldap would read the current user's
.ldaprc file even in applications being run with elevated privileges.

Slurpd would overflow an internal buffer if the command-line argument used
with the -t or -r flags was too long, or if the name of a file for which it
attempted to create an advisory lock was too long.

When parsing filters, the getfilter family of functions from libldap could
be made to overflow an internal buffer by supplying a carefully crafted
ldapfilter.conf file.

When processing LDAP entry display templates, libldap could be made to
overflow an internal buffer by supplying a properly crafted
ldaptemplates.conf file.

When parsing an access control list, slapd could be made to overflow an
internal buffer.

When constructing the name of the file used for logging rejected
replication requests, slapd would overflow an internal buffer if the size
of the generated name was too large, and could be tricked into destroying
the contents of any file owned by the ldap user due to a race condition in
the subsequent creation of the log file.

Red Hat Linux users who use LDAP are advised to install the updated
openldap packages which are not vulnerable to these issues.



Updated packages:

Red Hat Linux 6.2 

--------------------------------------------------------------------------------
 
SRPMS: 
openldap-1.2.13-2.src.rpm
[ via FTP ] [ via HTTP ]     6abc37d341ed1998e0e37a5c8ae2b292 
  
i386: 
openldap-1.2.13-2.i386.rpm
[ via FTP ] [ via HTTP ]     2d6741aa454a4bf6ad39447e30136b05 
openldap-clients-1.2.13-2.i386.rpm
[ via FTP ] [ via HTTP ]     c5d39f85114ba91e94fe270c2b04a12e 
openldap-devel-1.2.13-2.i386.rpm
[ via FTP ] [ via HTTP ]     1ae2c495fb0dd934ac51365c0b6cb098 
openldap-servers-1.2.13-2.i386.rpm
[ via FTP ] [ via HTTP ]     e3c1cffb180a025811cf6a97d95c7e33 
  
Red Hat Linux 7.0 

--------------------------------------------------------------------------------
 
SRPMS: 
openldap-2.0.27-2.7.1.src.rpm
[ via FTP ] [ via HTTP ]     edde5757c10e2f51a371f457cb3d4bee 
openldap12-1.2.13-8.src.rpm
[ via FTP ] [ via HTTP ]     92d8d3db8064d35faab46b59c077251d 
  
i386: 
openldap-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     a44a25cea2e81cb296d2aad1351a750d 
openldap-clients-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     48b8097de61282171ecb2740116ea63f 
openldap-devel-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     23f437d646397bebed28fad5b733ee8f 
openldap-servers-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     94e6f4fc6851055fa3a224ea30b693a5 
openldap12-1.2.13-8.i386.rpm
[ via FTP ] [ via HTTP ]     0a692fe198ed8743ede8e6dbf999e486 
  
Red Hat Linux 7.1 

--------------------------------------------------------------------------------
 
SRPMS: 
openldap-2.0.27-2.7.1.src.rpm
[ via FTP ] [ via HTTP ]     edde5757c10e2f51a371f457cb3d4bee 
openldap12-1.2.13-8.src.rpm
[ via FTP ] [ via HTTP ]     92d8d3db8064d35faab46b59c077251d 
  
i386: 
openldap-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     a44a25cea2e81cb296d2aad1351a750d 
openldap-clients-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     48b8097de61282171ecb2740116ea63f 
openldap-devel-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     23f437d646397bebed28fad5b733ee8f 
openldap-servers-2.0.27-2.7.1.i386.rpm
[ via FTP ] [ via HTTP ]     94e6f4fc6851055fa3a224ea30b693a5 
openldap12-1.2.13-8.i386.rpm
[ via FTP ] [ via HTTP ]     0a692fe198ed8743ede8e6dbf999e486 
  
Red Hat Linux 7.2 

--------------------------------------------------------------------------------
 
SRPMS: 
openldap-2.0.27-2.7.3.src.rpm
[ via FTP ] [ via HTTP ]     148ac6c282678e649d9bc82ef68472ec 
openldap12-1.2.13-8.src.rpm
[ via FTP ] [ via HTTP ]     92d8d3db8064d35faab46b59c077251d 
  
i386: 
openldap-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     878a1302654284097cd6b1ff37dcb990 
openldap-clients-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     42bdf5437712c8b7240cdb6dee4ec8c1 
openldap-devel-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     4fedaaa2c3bae85580d80b981af12194 
openldap-servers-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     9341c678193d6f6dda7c9718df75d614 
openldap12-1.2.13-8.i386.rpm
[ via FTP ] [ via HTTP ]     0a692fe198ed8743ede8e6dbf999e486 
  
ia64: 
openldap-2.0.27-2.7.3.ia64.rpm
[ via FTP ] [ via HTTP ]     518f368e458a617daa37baefb331fa09 
openldap-clients-2.0.27-2.7.3.ia64.rpm
[ via FTP ] [ via HTTP ]     c5b77b9c6a01f72f13438d058ec05cb9 
openldap-devel-2.0.27-2.7.3.ia64.rpm
[ via FTP ] [ via HTTP ]     55e81b9cb1e2ae1a44ceb833470087ee 
openldap-servers-2.0.27-2.7.3.ia64.rpm
[ via FTP ] [ via HTTP ]     5c6dd70a327ced63f143eee0587e9439 
openldap12-1.2.13-8.ia64.rpm
[ via FTP ] [ via HTTP ]     fccda5abf8c02f80a5713438854ccb39 
  
Red Hat Linux 7.3 

--------------------------------------------------------------------------------
 
SRPMS: 
openldap-2.0.27-2.7.3.src.rpm
[ via FTP ] [ via HTTP ]     148ac6c282678e649d9bc82ef68472ec 
openldap12-1.2.13-8.src.rpm
[ via FTP ] [ via HTTP ]     92d8d3db8064d35faab46b59c077251d 
  
i386: 
openldap-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     878a1302654284097cd6b1ff37dcb990 
openldap-clients-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     42bdf5437712c8b7240cdb6dee4ec8c1 
openldap-devel-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     4fedaaa2c3bae85580d80b981af12194 
openldap-servers-2.0.27-2.7.3.i386.rpm
[ via FTP ] [ via HTTP ]     9341c678193d6f6dda7c9718df75d614 
openldap12-1.2.13-8.i386.rpm
[ via FTP ] [ via HTTP ]     0a692fe198ed8743ede8e6dbf999e486 
  
Red Hat Linux 8.0 

--------------------------------------------------------------------------------
 
SRPMS: 
openldap-2.0.27-2.8.0.src.rpm
[ via FTP ] [ via HTTP ]     cb6f6d639ff823cc016725dab752aacd 
openldap12-1.2.13-9.src.rpm
[ via FTP ] [ via HTTP ]     2ba981c5834886ca93ce492ea8c87848 
  
i386: 
openldap-2.0.27-2.8.0.i386.rpm
[ via FTP ] [ via HTTP ]     f6ffab19ae521c65396cc76d0a64c2c9 
openldap-clients-2.0.27-2.8.0.i386.rpm
[ via FTP ] [ via HTTP ]     3e12f7f0aacca920d60fc39766b7d3e5 
openldap-devel-2.0.27-2.8.0.i386.rpm
[ via FTP ] [ via HTTP ]     351bd4cea012a1517ded0c03a4512c48 
openldap-servers-2.0.27-2.8.0.i386.rpm
[ via FTP ] [ via HTTP ]     a5b8e07d9f13a98aaf1bf999d6672efc 
openldap12-1.2.13-9.i386.rpm
[ via FTP ] [ via HTTP ]     0e5cbc3c9eb9136169caefed4dadd7c6 
  

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated. Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.



References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1379




Keywords:

.ldaprc, buffer, openldap, overflow, setuid 



--------------------------------------------------------------------------------
The listed packages are GPG signed by Red Hat, Inc. for security. Our key is available 
at:
http://www.redhat.com/solutions/security/news/publickey.html#key 
You can verify each package and see who signed it with the following command:

rpm --checksig -v filename 
If you only wish to verify that each package has not been corrupted or tampered with, 
examine only the md5sum with the following command:

md5sum filename 
Note that you need RPM >= 3.0 to check GnuPG keys. 

The Red Hat security contact is security@redhat.com. More contact details at 
http://www.redhat.com/solutions/security/news/contact.html
 
 

[***** End RHSA-2003:040-07 *****]
_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Red Hat for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

N-033: Unchecked Buffer in Locator Service Vulnerability
N-034: Cumulative Patch for Microsoft Content Management Server
N-035: Microsoft V1 Exchange Server Security Certificates Vulnerability
N-036: Updated kerberos packages fix vulnerability in ftp client
N-037: Multiple Vulnerabilities in Old Releases of MIT Kerberos
N-038: Microsoft Cumulative Patch for Internet Explorer
N-039: Microsoft Unchecked Buffer in Windows Redirector Vulnerability
N-040: Red Hat Xpdf Packages Vulnerability
N-041: Sun Linux Vulnerabilities in "unzip" and GNU "tar" Commands
N-042: Updated PHP packages available




TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH