Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:881467
HistoryAug 09, 2012 - 12:00 a.m.

CentOS Update for openldap CESA-2012:1151 centos6

2012-08-0900:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
17

EPSS

0.007

Percentile

79.9%

Check for the Version of openldap

###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for openldap CESA-2012:1151 centos6 
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
  Protocol) applications and development tools.

  It was found that the OpenLDAP server daemon ignored olcTLSCipherSuite
  settings. This resulted in the default cipher suite always being used,
  which could lead to weaker than expected ciphers being accepted during
  Transport Layer Security (TLS) negotiation with OpenLDAP clients.
  (CVE-2012-2668)
  
  This update also fixes the following bug:
  
  * When the smbk5pwd overlay was enabled in an OpenLDAP server, and a user
  changed their password, the Microsoft NT LAN Manager (NTLM) and Microsoft
  LAN Manager (LM) hashes were not computed correctly. This led to the
  sambaLMPassword and sambaNTPassword attributes being updated with incorrect
  values, preventing the user logging in using a Windows-based client or a
  Samba client.
  
  With this update, the smbk5pwd overlay is linked against OpenSSL. As such,
  the NTLM and LM hashes are computed correctly, and password changes work as
  expected when using smbk5pwd. (BZ#844428)
  
  Users of OpenLDAP are advised to upgrade to these updated packages, which
  contain backported patches to correct these issues. After installing this
  update, the OpenLDAP daemons will be restarted automatically.";

tag_affected = "openldap on CentOS 6";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2012-August/018793.html");
  script_id(881467);
  script_version("$Revision: 8253 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-28 07:29:51 +0100 (Thu, 28 Dec 2017) $");
  script_tag(name:"creation_date", value:"2012-08-09 10:21:35 +0530 (Thu, 09 Aug 2012)");
  script_cve_id("CVE-2012-2668");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_xref(name: "CESA", value: "2012:1151");
  script_name("CentOS Update for openldap CESA-2012:1151 centos6 ");

  script_tag(name: "summary" , value: "Check for the Version of openldap");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "CentOS6")
{

  if ((res = isrpmvuln(pkg:"openldap", rpm:"openldap~2.4.23~26.el6_3.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"openldap-clients", rpm:"openldap-clients~2.4.23~26.el6_3.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"openldap-devel", rpm:"openldap-devel~2.4.23~26.el6_3.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"openldap-servers", rpm:"openldap-servers~2.4.23~26.el6_3.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"openldap-servers-sql", rpm:"openldap-servers-sql~2.4.23~26.el6_3.2", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}