Lucene search

K
centosCentOS ProjectCESA-2005:767
HistoryOct 17, 2005 - 2:29 p.m.

compat, nss_ldap, openldap security update

2005-10-1714:29:06
CentOS Project
lists.centos.org
47

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.3%

CentOS Errata and Security Advisory CESA-2005:767

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

The nss_ldap module is an extension for use with GNU libc which allows
applications to, without internal modification, consult a directory service
using LDAP to supplement information that would be read from local files
such as /etc/passwd, /etc/group, and /etc/shadow.

A bug was found in the way OpenLDAP, nss_ldap, and pam_ldap refer LDAP
servers. If a client connection is referred to a different server, it is
possible that the referred connection will not be encrypted even if the
client has “ssl start_tls” in its ldap.conf file. The Common
Vulnerabilities and Exposures project has assigned the name CAN-2005-2069
to this issue.

A bug was found in the way the pam_ldap module processed certain failure
messages. If the server includes supplemental data in an authentication
failure result message, but the data does not include any specific error
code, the pam_ldap module would proceed as if the authentication request
had succeeded, and authentication would succeed. The Common Vulnerabilities
and Exposures project has assigned the name CAN-2005-2641 to this issue.

Additionally the following issues are corrected in this erratum.

  • The OpenLDAP upgrading documentation has been updated.

  • Fix a database deadlock locking issue.

  • A fix where slaptest segfaults on exit after successful check.

  • The library libslapd_db-4.2.so is now located in an
    architecture-dependent directory.

  • The LDAP client no longer enters an infinite loop when the server returns
    a reference to itself.

  • The pam_ldap module adds the ability to check user passwords using a
    directory server to PAM-aware applications.

  • The directory server can now include supplemental information regarding
    the state of the user’s account if a client indicates that it supports
    such a feature.

All users of OpenLDAP and nss_ldap are advised to upgrade to these updated
packages, which contain backported fixes that resolve these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2005-October/074457.html
https://lists.centos.org/pipermail/centos-announce/2005-October/074463.html
https://lists.centos.org/pipermail/centos-announce/2005-October/074467.html
https://lists.centos.org/pipermail/centos-announce/2005-October/074480.html
https://lists.centos.org/pipermail/centos-announce/2005-October/074481.html

Affected packages:
compat-openldap
nss_ldap
openldap
openldap-clients
openldap-devel
openldap-servers
openldap-servers-sql

Upstream details at:
https://access.redhat.com/errata/RHSA-2005:767

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.021 Low

EPSS

Percentile

89.3%