RHEL 5 : nss_ldap (RHSA-2008:0389)

medium Nessus Plugin ID 32426

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated nss_ldap package that fixes a security issue and several bugs is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

The nss_ldap package contains the nss_ldap and pam_ldap modules. The nss_ldap module is a plug-in which allows applications to retrieve information about users and groups from a directory server. The pam_ldap module allows PAM-aware applications to use a directory server to verify user passwords.

A race condition was discovered in nss_ldap which affected certain applications which make LDAP connections, such as Dovecot. This could cause nss_ldap to answer a request for information about one user with information about a different user. (CVE-2007-5794)

In addition, these updated packages fix the following bugs :

* a build error prevented the nss_ldap module from being able to use DNS to discover the location of a directory server. For example, when the /etc/nsswitch.conf configuration file was configured to use 'ldap', but no 'host' or 'uri' option was configured in the /etc/ldap.conf configuration file, no directory server was contacted, and no results were returned.

* the 'port' option in the /etc/ldap.conf configuration file on client machines was ignored. For example, if a directory server which you were attempting to use was listening on a non-default port (i.e. not ports 389 or 636), it was only possible to use that directory server by including the port number in the 'uri' option. In this updated package, the 'port' option works as expected.

* pam_ldap failed to change an expired password if it had to follow a referral to do so, which could occur, for example, when using a slave directory server in a replicated environment. An error such as the following occurred after entering a new password: 'LDAP password information update failed: Can't contact LDAP server Insufficient 'write' privilege to the 'userPassword' attribute'

This has been resolved in this updated package.

* when the 'pam_password exop_send_old' password-change method was configured in the /etc/ldap.conf configuration file, a logic error in the pam_ldap module caused client machines to attempt to change a user's password twice. First, the pam_ldap module attempted to change the password using the 'exop' request, and then again using an LDAP modify request.

* on Red Hat Enterprise Linux 5.1, rebuilding nss_ldap-253-5.el5 when the krb5-*-1.6.1-17.el5 packages were installed failed due to an error such as the following :

+ /builddir/build/SOURCES/dlopen.sh ./nss_ldap-253/nss_ldap.so dlopen() of '././nss_ldap-253/nss_ldap.so' failed:
./././nss_ldap-253/nss_ldap.so: undefined symbol: request_key error:
Bad exit status from /var/tmp/rpm-tmp.62652 (%build)

The missing libraries have been added, which resolves this issue.

When recursively enumerating the set of members in a given group, the module would allocate insufficient space for storing the set of member names if the group itself contained other groups, thus corrupting the heap. This update includes a backported fix for this bug.

Users of nss_ldap should upgrade to these updated packages, which contain backported patches to correct this issue and fix these bugs.

Solution

Update the affected nss_ldap package.

See Also

https://access.redhat.com/security/cve/cve-2007-5794

https://access.redhat.com/errata/RHSA-2008:0389

Plugin Details

Severity: Medium

ID: 32426

File Name: redhat-RHSA-2008-0389.nasl

Version: 1.25

Type: local

Agent: unix

Published: 5/22/2008

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:nss_ldap, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/21/2008

Vulnerability Publication Date: 11/13/2007

Reference Information

CVE: CVE-2007-5794

BID: 26452

CWE: 362

RHSA: 2008:0389