RHEL 2.1 : openldap (RHSA-2002:312)

high Nessus Plugin ID 12346

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated OpenLDAP packages are available which fix a number of local and remote buffer overflows in libldap as well as the slapd and slurpd daemons. Additionally, potential issues stemming from using user-specified LDAP configuration files have been addressed.

[Updated 06 Feb 2003] Added fixed packages for Red Hat Linux Advanced Workstation 2.1

[Updated 13 Aug 2003] Added openldap12 packages for Red Hat Linux Advanced Server 2.1 and Advanced Workstation 2.1 that were originally left out of this errata.

OpenLDAP is a suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. LDAP is a set of protocols for accessing directory services. In an audit of OpenLDAP by SuSE, a number of potential security issues were found.

The following is a list of these issues :

When reading configuration files, libldap reads the current user's .ldaprc file even in applications being run with elevated privileges.

Slurpd would overflow an internal buffer if the command-line argument used with the -t or -r flags is too long, or if the name of a file for which it attempted to create an advisory lock is too long.

When parsing filters, the getfilter family of functions from libldap can overflow an internal buffer by supplying a carefully crafted ldapfilter.conf file.

When processing LDAP entry display templates, libldap can overflow an internal buffer by supplying a carefully crafted ldaptemplates.conf file.

When parsing an access control list, slapd can overflow an internal buffer.

When constructing the name of the file used for logging rejected replication requests, slapd overflows an internal buffer if the size of the generated name is too large. It can also destroy the contents of any file owned by the user 'ldap' due to a race condition in the subsequent creation of the log file.

All of these potential security issues are corrected by the packages contained within this erratum.

Red Hat Linux Advanced Server users who use LDAP are advised to install the updated OpenLDAP packages contained within this erratum.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2002-1378

https://access.redhat.com/security/cve/cve-2002-1379

https://access.redhat.com/security/cve/cve-2002-1508

https://access.redhat.com/errata/RHSA-2002:312

Plugin Details

Severity: High

ID: 12346

File Name: redhat-RHSA-2002-312.nasl

Version: 1.24

Type: local

Agent: unix

Published: 7/6/2004

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openldap, p-cpe:/a:redhat:enterprise_linux:openldap-clients, p-cpe:/a:redhat:enterprise_linux:openldap-devel, p-cpe:/a:redhat:enterprise_linux:openldap-servers, p-cpe:/a:redhat:enterprise_linux:openldap12, cpe:/o:redhat:enterprise_linux:2.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 8/25/2003

Vulnerability Publication Date: 1/2/2003

Reference Information

CVE: CVE-2002-1378, CVE-2002-1379, CVE-2002-1508

RHSA: 2002:312