RHEL 4 : openldap and nss_ldap (RHSA-2005:767)

high Nessus Plugin ID 20046

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated openldap and nss_ldap packages that correct a potential password disclosure issue and possible authentication vulnerability are now available.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools.

The nss_ldap module is an extension for use with GNU libc which allows applications to, without internal modification, consult a directory service using LDAP to supplement information that would be read from local files such as /etc/passwd, /etc/group, and /etc/shadow.

A bug was found in the way OpenLDAP, nss_ldap, and pam_ldap refer LDAP servers. If a client connection is referred to a different server, it is possible that the referred connection will not be encrypted even if the client has 'ssl start_tls' in its ldap.conf file. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2069 to this issue.

A bug was found in the way the pam_ldap module processed certain failure messages. If the server includes supplemental data in an authentication failure result message, but the data does not include any specific error code, the pam_ldap module would proceed as if the authentication request had succeeded, and authentication would succeed. The Common Vulnerabilities and Exposures project has assigned the name CVE-2005-2641 to this issue.

Additionally the following issues are corrected in this erratum.

- The OpenLDAP upgrading documentation has been updated.

- Fix a database deadlock locking issue.

- A fix where slaptest segfaults on exit after successful check.

- The library libslapd_db-4.2.so is now located in an architecture-dependent directory.

- The LDAP client no longer enters an infinite loop when the server returns a reference to itself.

- The pam_ldap module adds the ability to check user passwords using a directory server to PAM-aware applications.

- The directory server can now include supplemental information regarding the state of the user's account if a client indicates that it supports such a feature.

All users of OpenLDAP and nss_ldap are advised to upgrade to these updated packages, which contain backported fixes that resolve these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2005-2069

https://access.redhat.com/security/cve/cve-2005-2641

https://access.redhat.com/errata/RHSA-2005:767

Plugin Details

Severity: High

ID: 20046

File Name: redhat-RHSA-2005-767.nasl

Version: 1.26

Type: local

Agent: unix

Published: 10/19/2005

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:compat-openldap, p-cpe:/a:redhat:enterprise_linux:nss_ldap, p-cpe:/a:redhat:enterprise_linux:openldap, p-cpe:/a:redhat:enterprise_linux:openldap-clients, p-cpe:/a:redhat:enterprise_linux:openldap-devel, p-cpe:/a:redhat:enterprise_linux:openldap-servers, p-cpe:/a:redhat:enterprise_linux:openldap-servers-sql, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2005

Vulnerability Publication Date: 6/30/2005

Reference Information

CVE: CVE-2005-2069, CVE-2005-2641

BID: 14125, 14126

RHSA: 2005:767