rhsa-2003_208
Vulnerability from csaf_redhat
Published
2003-07-07 19:58
Modified
2024-11-21 22:34
Summary
Red Hat Security Advisory: : : : Updated openldap packages available for iSeries and pSeries
Notes
Topic
Updated openldap packages are available which fix a number of local and
remote buffer overflows in libldap, and in the slapd and slurpd servers, as
well as fixing potential issues stemming from using user-specified LDAP
configuration files.
Details
OpenLDAP is a suite of LDAP (Lightweight Directory Access Protocol)
applications and development tools. LDAP is a set of protocols for
accessing directory services. In an audit of OpenLDAP by SuSE, a number of
potential security issues were found:
When reading configuration files, libldap reads the current user's
.ldaprc file -- even in applications running with elevated privileges.
Slurpd overflows an internal buffer if the command line argument used
with the -t or -r flags is too long, or if the name of a file for which it
attempts to create an advisory lock is too long.
When parsing filters, the getfilter family of functions from libldap could
be made to overflow an internal buffer by supplying a carefully crafted
ldapfilter.conf file.
When processing LDAP entry display templates, libldap could be made to
overflow an internal buffer by supplying a properly crafted
ldaptemplates.conf file.
When parsing an access control list, slapd could be made to overflow an
internal buffer.
When constructing the name of the file used for logging rejected
replication requests, slapd overflows an internal buffer if the size
of the generated name is too large, and could be tricked into destroying
the contents of any file owned by the ldap user due to a race condition in
the subsequent creation of the log file.
Red Hat Linux users who use LDAP are advised to install the updated
openldap packages which are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated openldap packages are available which fix a number of local and\nremote buffer overflows in libldap, and in the slapd and slurpd servers, as\nwell as fixing potential issues stemming from using user-specified LDAP\nconfiguration files.", "title": "Topic" }, { "category": "general", "text": "OpenLDAP is a suite of LDAP (Lightweight Directory Access Protocol)\napplications and development tools. LDAP is a set of protocols for\naccessing directory services. In an audit of OpenLDAP by SuSE, a number of\npotential security issues were found:\n\nWhen reading configuration files, libldap reads the current user\u0027s\n.ldaprc file -- even in applications running with elevated privileges.\n\nSlurpd overflows an internal buffer if the command line argument used\nwith the -t or -r flags is too long, or if the name of a file for which it\nattempts to create an advisory lock is too long.\n\nWhen parsing filters, the getfilter family of functions from libldap could\nbe made to overflow an internal buffer by supplying a carefully crafted\nldapfilter.conf file.\n\nWhen processing LDAP entry display templates, libldap could be made to\noverflow an internal buffer by supplying a properly crafted\nldaptemplates.conf file.\n\nWhen parsing an access control list, slapd could be made to overflow an\ninternal buffer.\n\nWhen constructing the name of the file used for logging rejected\nreplication requests, slapd overflows an internal buffer if the size\nof the generated name is too large, and could be tricked into destroying\nthe contents of any file owned by the ldap user due to a race condition in\nthe subsequent creation of the log file.\n\nRed Hat Linux users who use LDAP are advised to install the updated\nopenldap packages which are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:208", "url": "https://access.redhat.com/errata/RHSA-2003:208" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_208.json" } ], "title": "Red Hat Security Advisory: : : : Updated openldap packages available for iSeries and pSeries", "tracking": { "current_release_date": "2024-11-21T22:34:50+00:00", "generator": { "date": "2024-11-21T22:34:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:208", "initial_release_date": "2003-07-07T19:58:00+00:00", "revision_history": [ { "date": "2003-07-07T19:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-07-07T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:34:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1378", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616899" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in OpenLDAP2 (OpenLDAP 2) 2.2.0 and earlier allow remote attackers to execute arbitrary code via (1) long -t or -r parameters to slurpd, (2) a malicious ldapfilter.conf file that is not properly handled by getfilter functions, (3) a malicious ldaptemplates.conf that causes an overflow in libldap, (4) a certain access control list that causes an overflow in slapd, or (5) a long generated filename for logging rejected replication requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1378" }, { "category": "external", "summary": "RHBZ#1616899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1378", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1378" } ], "release_date": "2002-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-07T19:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:208" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-1379", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616900" } ], "notes": [ { "category": "description", "text": "OpenLDAP2 (OpenLDAP 2) 2.2.0 and earlier allows remote or local attackers to execute arbitrary code when libldap reads the .ldaprc file within applications that are running with extra privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1379" }, { "category": "external", "summary": "RHBZ#1616900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616900" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1379", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1379" } ], "release_date": "2002-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-07T19:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:208" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-1508", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616918" } ], "notes": [ { "category": "description", "text": "slapd in OpenLDAP2 (OpenLDAP 2) 2.2.0 and earlier allows local users to overwrite arbitrary files via a race condition during the creation of a log file for rejected replication requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1508" }, { "category": "external", "summary": "RHBZ#1616918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616918" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1508", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1508" } ], "release_date": "2002-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-07-07T19:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:208" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.