[RHSA-2005:767-01] Moderate: openldap and nss_ldap security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Oct 17 07:55:21 UTC 2005


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: openldap and nss_ldap security update
Advisory ID:       RHSA-2005:767-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-767.html
Issue date:        2005-10-17
Updated on:        2005-10-17
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-2069 CAN-2005-2641
- ---------------------------------------------------------------------

1. Summary:

Updated openldap and nss_ldap packages that correct a potential password 
disclosure issue and possible authentication vulnerability are now available. 
 
This update has been rated as having moderate security impact by the Red 
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

The nss_ldap module is an extension for use with GNU libc which allows
applications to, without internal modification, consult a directory service
using LDAP to supplement information that would be read from local files
such as /etc/passwd, /etc/group, and /etc/shadow.

A bug was found in the way OpenLDAP, nss_ldap, and pam_ldap refer LDAP
servers. If a client connection is referred to a different server, it is
possible that the referred connection will not be encrypted even if the
client has "ssl start_tls" in its ldap.conf file. The Common
Vulnerabilities and Exposures project has assigned the name CAN-2005-2069
to this issue.

A bug was found in the way the pam_ldap module processed certain failure
messages. If the server includes supplemental data in an authentication
failure result message, but the data does not include any specific error
code, the pam_ldap module would proceed as if the authentication request
had succeeded, and authentication would succeed. The Common Vulnerabilities
and Exposures project has assigned the name CAN-2005-2641 to this issue. 

Additionally the following issues are corrected in this erratum.

- - The OpenLDAP upgrading documentation has been updated.

- - Fix a database deadlock locking issue.

- - A fix where slaptest segfaults on exit after successful check.

- - The library libslapd_db-4.2.so is now located in an
  architecture-dependent directory.

- - The LDAP client no longer enters an infinite loop when the server returns
  a reference to itself.

- - The pam_ldap module adds the ability to check user passwords using a
  directory server to PAM-aware applications.

- - The directory server can now include supplemental information regarding
  the state of the user's account if a client indicates that it supports
  such a feature.

All users of OpenLDAP and nss_ldap are advised to upgrade to these updated
packages, which contain backported fixes that resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

159151 - Authconfig update creates a problem with OpenLDAP server
162482 - CAN-2005-2069 openldap password disclosure issue
166163 - CAN-2005-2641 pam_ldap policy vulnerability


6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/nss_ldap-226-10.src.rpm
9409c1b60a03d305dbfd39c9aa11a569  nss_ldap-226-10.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openldap-2.2.13-4.src.rpm
27f92ebbc8f3144455985810efdb4258  openldap-2.2.13-4.src.rpm

i386:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
9a18eef0e837c9c9be80cfbadc5084fc  openldap-clients-2.2.13-4.i386.rpm
af6791b956695160bce8434ef1eb79fd  openldap-devel-2.2.13-4.i386.rpm
c4541305ea10fa75d3bec7626923c2da  openldap-servers-2.2.13-4.i386.rpm
6657ec4139b3b0dd2a1823d4cc94ffa5  openldap-servers-sql-2.2.13-4.i386.rpm

ia64:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
786e338fc582779c7b089ec798a9f420  compat-openldap-2.1.30-4.ia64.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
f441869d9d5c0c205947b209ab837c8e  nss_ldap-226-10.ia64.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
3b92a10af4c163c1b05e3637f90b1390  openldap-2.2.13-4.ia64.rpm
ed17b1d4f3d325fa59a5bfddffa76de4  openldap-clients-2.2.13-4.ia64.rpm
8270970988620d9bcbdd1f3dbf730c45  openldap-devel-2.2.13-4.ia64.rpm
b9ad5905b555ec0540b0c76b4923095a  openldap-servers-2.2.13-4.ia64.rpm
ba43255ebbae8fcf314ea8e7ff24fb02  openldap-servers-sql-2.2.13-4.ia64.rpm

ppc:
6c73dbd71a15fc896cba9cebbad0e940  compat-openldap-2.1.30-4.ppc.rpm
9cfcd189747749df49dfd1ce6d970dbf  compat-openldap-2.1.30-4.ppc64.rpm
53ecc8d0087ce66850c917f6d2eca720  nss_ldap-226-10.ppc.rpm
5d887dbf09a520b7d955dd1d013afc90  nss_ldap-226-10.ppc64.rpm
01a780e83d18bbf855316fde0dc79022  openldap-2.2.13-4.ppc.rpm
e04396d22ab5647bcb9e65c7b0ebbc7a  openldap-2.2.13-4.ppc64.rpm
58b357c479b1f4a578152d8837ca2dd0  openldap-clients-2.2.13-4.ppc.rpm
8b7d41b7a1c73827a74f4404ce431140  openldap-devel-2.2.13-4.ppc.rpm
08bb4452f9a615e5337da1c941342b0a  openldap-servers-2.2.13-4.ppc.rpm
323e7ecffd5293582db250c54ea89c4a  openldap-servers-sql-2.2.13-4.ppc.rpm

s390:
435f4a82d4f711ab4c95e9ad152787df  compat-openldap-2.1.30-4.s390.rpm
be7300e32b5d90a5d3a0bf21382b5b76  nss_ldap-226-10.s390.rpm
6ea5a1e67729833534078e6e6cbfd9ed  openldap-2.2.13-4.s390.rpm
9c6a8551e046b6b9692d74b6804152d6  openldap-clients-2.2.13-4.s390.rpm
12f0c0304caa3f8a3d4393365e39172d  openldap-devel-2.2.13-4.s390.rpm
8f1f40c4734b200c84563ee5c57a5bed  openldap-servers-2.2.13-4.s390.rpm
e53d664770db4062913950be18a88b6f  openldap-servers-sql-2.2.13-4.s390.rpm

s390x:
435f4a82d4f711ab4c95e9ad152787df  compat-openldap-2.1.30-4.s390.rpm
5a1236060e495ca213ea7d8ef985873c  compat-openldap-2.1.30-4.s390x.rpm
be7300e32b5d90a5d3a0bf21382b5b76  nss_ldap-226-10.s390.rpm
7b9debd04edba63caa073ce39a6e2d30  nss_ldap-226-10.s390x.rpm
6ea5a1e67729833534078e6e6cbfd9ed  openldap-2.2.13-4.s390.rpm
dcb637778379b9d75c673e64c7dfe2a1  openldap-2.2.13-4.s390x.rpm
991dee44e8cbd232d5e2f037bfa827c0  openldap-clients-2.2.13-4.s390x.rpm
67186e548509fcf95fb1f427a5fbf344  openldap-devel-2.2.13-4.s390x.rpm
d38007090444a030393a008406ccfc28  openldap-servers-2.2.13-4.s390x.rpm
6eaa07308cfbf39ff70dc8a71f914273  openldap-servers-sql-2.2.13-4.s390x.rpm

x86_64:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
19b68fb6f1aba83dc7a3f6a1d6d049a2  compat-openldap-2.1.30-4.x86_64.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
3d7a48fd418d6a741c53c4e347267304  nss_ldap-226-10.x86_64.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
ee0ad5a989a9762ffd5721885a2c6c3b  openldap-2.2.13-4.x86_64.rpm
975503322616d5f493edd80a95cb2bde  openldap-clients-2.2.13-4.x86_64.rpm
65e93b1c063337bcd7517e4b4ca4be62  openldap-devel-2.2.13-4.x86_64.rpm
5cdb5ceaa647dae166fc40955b621ca7  openldap-servers-2.2.13-4.x86_64.rpm
81d9be54d2c028cf1e7f1089666b042e  openldap-servers-sql-2.2.13-4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/nss_ldap-226-10.src.rpm
9409c1b60a03d305dbfd39c9aa11a569  nss_ldap-226-10.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openldap-2.2.13-4.src.rpm
27f92ebbc8f3144455985810efdb4258  openldap-2.2.13-4.src.rpm

i386:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
9a18eef0e837c9c9be80cfbadc5084fc  openldap-clients-2.2.13-4.i386.rpm
af6791b956695160bce8434ef1eb79fd  openldap-devel-2.2.13-4.i386.rpm
c4541305ea10fa75d3bec7626923c2da  openldap-servers-2.2.13-4.i386.rpm
6657ec4139b3b0dd2a1823d4cc94ffa5  openldap-servers-sql-2.2.13-4.i386.rpm

x86_64:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
19b68fb6f1aba83dc7a3f6a1d6d049a2  compat-openldap-2.1.30-4.x86_64.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
3d7a48fd418d6a741c53c4e347267304  nss_ldap-226-10.x86_64.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
ee0ad5a989a9762ffd5721885a2c6c3b  openldap-2.2.13-4.x86_64.rpm
975503322616d5f493edd80a95cb2bde  openldap-clients-2.2.13-4.x86_64.rpm
65e93b1c063337bcd7517e4b4ca4be62  openldap-devel-2.2.13-4.x86_64.rpm
5cdb5ceaa647dae166fc40955b621ca7  openldap-servers-2.2.13-4.x86_64.rpm
81d9be54d2c028cf1e7f1089666b042e  openldap-servers-sql-2.2.13-4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/nss_ldap-226-10.src.rpm
9409c1b60a03d305dbfd39c9aa11a569  nss_ldap-226-10.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openldap-2.2.13-4.src.rpm
27f92ebbc8f3144455985810efdb4258  openldap-2.2.13-4.src.rpm

i386:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
9a18eef0e837c9c9be80cfbadc5084fc  openldap-clients-2.2.13-4.i386.rpm
af6791b956695160bce8434ef1eb79fd  openldap-devel-2.2.13-4.i386.rpm
c4541305ea10fa75d3bec7626923c2da  openldap-servers-2.2.13-4.i386.rpm
6657ec4139b3b0dd2a1823d4cc94ffa5  openldap-servers-sql-2.2.13-4.i386.rpm

ia64:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
786e338fc582779c7b089ec798a9f420  compat-openldap-2.1.30-4.ia64.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
f441869d9d5c0c205947b209ab837c8e  nss_ldap-226-10.ia64.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
3b92a10af4c163c1b05e3637f90b1390  openldap-2.2.13-4.ia64.rpm
ed17b1d4f3d325fa59a5bfddffa76de4  openldap-clients-2.2.13-4.ia64.rpm
8270970988620d9bcbdd1f3dbf730c45  openldap-devel-2.2.13-4.ia64.rpm
b9ad5905b555ec0540b0c76b4923095a  openldap-servers-2.2.13-4.ia64.rpm
ba43255ebbae8fcf314ea8e7ff24fb02  openldap-servers-sql-2.2.13-4.ia64.rpm

x86_64:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
19b68fb6f1aba83dc7a3f6a1d6d049a2  compat-openldap-2.1.30-4.x86_64.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
3d7a48fd418d6a741c53c4e347267304  nss_ldap-226-10.x86_64.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
ee0ad5a989a9762ffd5721885a2c6c3b  openldap-2.2.13-4.x86_64.rpm
975503322616d5f493edd80a95cb2bde  openldap-clients-2.2.13-4.x86_64.rpm
65e93b1c063337bcd7517e4b4ca4be62  openldap-devel-2.2.13-4.x86_64.rpm
5cdb5ceaa647dae166fc40955b621ca7  openldap-servers-2.2.13-4.x86_64.rpm
81d9be54d2c028cf1e7f1089666b042e  openldap-servers-sql-2.2.13-4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/nss_ldap-226-10.src.rpm
9409c1b60a03d305dbfd39c9aa11a569  nss_ldap-226-10.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openldap-2.2.13-4.src.rpm
27f92ebbc8f3144455985810efdb4258  openldap-2.2.13-4.src.rpm

i386:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
9a18eef0e837c9c9be80cfbadc5084fc  openldap-clients-2.2.13-4.i386.rpm
af6791b956695160bce8434ef1eb79fd  openldap-devel-2.2.13-4.i386.rpm
c4541305ea10fa75d3bec7626923c2da  openldap-servers-2.2.13-4.i386.rpm
6657ec4139b3b0dd2a1823d4cc94ffa5  openldap-servers-sql-2.2.13-4.i386.rpm

ia64:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
786e338fc582779c7b089ec798a9f420  compat-openldap-2.1.30-4.ia64.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
f441869d9d5c0c205947b209ab837c8e  nss_ldap-226-10.ia64.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
3b92a10af4c163c1b05e3637f90b1390  openldap-2.2.13-4.ia64.rpm
ed17b1d4f3d325fa59a5bfddffa76de4  openldap-clients-2.2.13-4.ia64.rpm
8270970988620d9bcbdd1f3dbf730c45  openldap-devel-2.2.13-4.ia64.rpm
b9ad5905b555ec0540b0c76b4923095a  openldap-servers-2.2.13-4.ia64.rpm
ba43255ebbae8fcf314ea8e7ff24fb02  openldap-servers-sql-2.2.13-4.ia64.rpm

x86_64:
73b4bbf3f5a4abe732d88282d8d67718  compat-openldap-2.1.30-4.i386.rpm
19b68fb6f1aba83dc7a3f6a1d6d049a2  compat-openldap-2.1.30-4.x86_64.rpm
a8d23ec817aaf0a3e3dfabf7f631e702  nss_ldap-226-10.i386.rpm
3d7a48fd418d6a741c53c4e347267304  nss_ldap-226-10.x86_64.rpm
de29b5462ab40709e15048984f81c61a  openldap-2.2.13-4.i386.rpm
ee0ad5a989a9762ffd5721885a2c6c3b  openldap-2.2.13-4.x86_64.rpm
975503322616d5f493edd80a95cb2bde  openldap-clients-2.2.13-4.x86_64.rpm
65e93b1c063337bcd7517e4b4ca4be62  openldap-devel-2.2.13-4.x86_64.rpm
5cdb5ceaa647dae166fc40955b621ca7  openldap-servers-2.2.13-4.x86_64.rpm
81d9be54d2c028cf1e7f1089666b042e  openldap-servers-sql-2.2.13-4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2069
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2641

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDU1jlXlSAg2UNWIIRAmFZAJ9bNlbYq1WDVfKUYahpSBj5wY3GIgCfe6+Z
kDhWujtoOUy8g11L+zJHB4I=
=SUxh
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list