Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: openldap and nss_ldap security update
Advisory ID: RHSA-2005:751-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-751.html
Issue date: 2005-10-17
Updated on: 2005-10-17
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-0823 CAN-2005-2069
- ---------------------------------------------------------------------

1. Summary:

Updated openldap and nss_ldap packages that correct a potential password
disclosure issue are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

The nss_ldap module is an extension for use with GNU libc which allows
applications to, without internal modification, consult a directory service
using LDAP to supplement information that would be read from local files
such as /etc/passwd, /etc/group, and /etc/shadow.

A bug was found in the way OpenLDAP, nss_ldap, and pam_ldap refer LDAP
servers. If a client connection is referred to a different server, it is
possible that the referred connection will not be encrypted even if the
client has "ssl start_tls" in its ldap.conf file. The Common
Vulnerabilities and Exposures project has assigned the name CAN-2005-2069
to this issue.

A bug was also found in the way certain OpenLDAP authentication schemes
store hashed passwords. A remote attacker could re-use a hashed password to
gain access to unauthorized resources. The Common Vulnerabilities and
Exposures project has assigned the name CAN-2004-0823 to this issue.

All users of OpenLDAP and nss_ldap are advised to upgrade to these updated
packages, which contain backported fixes that resolve these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

156386 - CAN-2004-0823 openldap hashed password re-use
162482 - CAN-2005-2069 openldap password disclosure issue


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/nss_ldap-189-13.src.rpm
7a10e7bb76cff5f77ea1f9f8d6208923 nss_ldap-189-13.src.rpm
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openldap-2.0.27-4.9.src.rpm
fded5a67ca725bdfa1231153d07e3216 openldap-2.0.27-4.9.src.rpm

i386:
e874262b63dac36d55815ccb6b5a83a3 nss_ldap-189-13.i386.rpm
ea779b1a9598d9c398211496a92834ca openldap-2.0.27-4.9.i386.rpm
851c14e293eb99aa87729e99f06c2f45 openldap-clients-2.0.27-4.9.i386.rpm
82936785f49b2a71be5f1d111138b36b openldap-devel-2.0.27-4.9.i386.rpm
66303959ab20b5cb3cb430daea0e9af4 openldap-servers-2.0.27-4.9.i386.rpm

ia64:
b124fd350f8ecdfdd6833663476fad55 nss_ldap-189-13.ia64.rpm
7377d87f48a6cdc74ede3ade4f76f17c openldap-2.0.27-4.9.ia64.rpm
3dfcfa704c3a7d33e4809a616259be22 openldap-clients-2.0.27-4.9.ia64.rpm
bc9683091a16b442177cae06fd4e8bef openldap-devel-2.0.27-4.9.ia64.rpm
c8a27224d2c233199da2d977a9ad079b openldap-servers-2.0.27-4.9.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/nss_ldap-189-13.src.rpm
7a10e7bb76cff5f77ea1f9f8d6208923 nss_ldap-189-13.src.rpm
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openldap-2.0.27-4.9.src.rpm
fded5a67ca725bdfa1231153d07e3216 openldap-2.0.27-4.9.src.rpm

ia64:
b124fd350f8ecdfdd6833663476fad55 nss_ldap-189-13.ia64.rpm
7377d87f48a6cdc74ede3ade4f76f17c openldap-2.0.27-4.9.ia64.rpm
3dfcfa704c3a7d33e4809a616259be22 openldap-clients-2.0.27-4.9.ia64.rpm
bc9683091a16b442177cae06fd4e8bef openldap-devel-2.0.27-4.9.ia64.rpm
c8a27224d2c233199da2d977a9ad079b openldap-servers-2.0.27-4.9.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/nss_ldap-189-13.src.rpm
7a10e7bb76cff5f77ea1f9f8d6208923 nss_ldap-189-13.src.rpm
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openldap-2.0.27-4.9.src.rpm
fded5a67ca725bdfa1231153d07e3216 openldap-2.0.27-4.9.src.rpm

i386:
e874262b63dac36d55815ccb6b5a83a3 nss_ldap-189-13.i386.rpm
ea779b1a9598d9c398211496a92834ca openldap-2.0.27-4.9.i386.rpm
851c14e293eb99aa87729e99f06c2f45 openldap-clients-2.0.27-4.9.i386.rpm
82936785f49b2a71be5f1d111138b36b openldap-devel-2.0.27-4.9.i386.rpm
66303959ab20b5cb3cb430daea0e9af4 openldap-servers-2.0.27-4.9.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/nss_ldap-189-13.src.rpm
7a10e7bb76cff5f77ea1f9f8d6208923 nss_ldap-189-13.src.rpm
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openldap-2.0.27-4.9.src.rpm
fded5a67ca725bdfa1231153d07e3216 openldap-2.0.27-4.9.src.rpm

i386:
e874262b63dac36d55815ccb6b5a83a3 nss_ldap-189-13.i386.rpm
ea779b1a9598d9c398211496a92834ca openldap-2.0.27-4.9.i386.rpm
851c14e293eb99aa87729e99f06c2f45 openldap-clients-2.0.27-4.9.i386.rpm
82936785f49b2a71be5f1d111138b36b openldap-devel-2.0.27-4.9.i386.rpm
66303959ab20b5cb3cb430daea0e9af4 openldap-servers-2.0.27-4.9.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/nss_ldap-207-17.src.rpm
03e48b0bf56318afa0e4acbe8ffb32a2 nss_ldap-207-17.src.rpm
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openldap-2.0.27-20.src.rpm
e44709de79e9b1134e2af0a36dfa330e openldap-2.0.27-20.src.rpm

i386:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
f827c0b81beaf72a08f70fe5d491df02 openldap-clients-2.0.27-20.i386.rpm
707e1b19cf761e8dce2b80eff8a43d47 openldap-devel-2.0.27-20.i386.rpm
85d48c58829cdbaac401479cf4e8df9a openldap-servers-2.0.27-20.i386.rpm

ia64:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
2dea2283c8d3667f911eacc8980d5ce1 nss_ldap-207-17.ia64.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
5827c6ba4e8e893be205c0d137b3358a openldap-2.0.27-20.ia64.rpm
90262cb028d3ca216803c11c7fb131f7 openldap-clients-2.0.27-20.ia64.rpm
14e3cd10f6238fbf82461c7db9f6697a openldap-devel-2.0.27-20.ia64.rpm
e83e19645b3a1b2e481e4ff781f8e383 openldap-servers-2.0.27-20.ia64.rpm

ppc:
33f60e536a6eb91f7701e01b6f480bbd nss_ldap-207-17.ppc.rpm
711a6613b72b8ca9ffcab2d6f482b02a nss_ldap-207-17.ppc64.rpm
af523849bdf8f38f71323bc7a9383b98 openldap-2.0.27-20.ppc.rpm
7d9a5757a7c92bf7555e1d9b0268646e openldap-2.0.27-20.ppc64.rpm
07162b08592436c29755a941ce1ac159 openldap-clients-2.0.27-20.ppc.rpm
64e77f56832024b9595f73e4b6ffb51d openldap-devel-2.0.27-20.ppc.rpm
614c8c562c9f0ced987a4cfbc802a58c openldap-servers-2.0.27-20.ppc.rpm

s390:
c4d5b55bc6e935d18dfc46df2a5c3fbe nss_ldap-207-17.s390.rpm
c64329ac53aedfe3e8fed35f32d4ed6e openldap-2.0.27-20.s390.rpm
b90423bc76249506e17fd3a3edf76811 openldap-clients-2.0.27-20.s390.rpm
f3c7ab4eded01957db679c5c8e0b3433 openldap-devel-2.0.27-20.s390.rpm
bddb46165a8e88a856f9b230e505fd45 openldap-servers-2.0.27-20.s390.rpm

s390x:
c4d5b55bc6e935d18dfc46df2a5c3fbe nss_ldap-207-17.s390.rpm
b967e741e9d8344c18cb28bb7dce5c15 nss_ldap-207-17.s390x.rpm
c64329ac53aedfe3e8fed35f32d4ed6e openldap-2.0.27-20.s390.rpm
66a1ab919e15d6007690ce18439899af openldap-2.0.27-20.s390x.rpm
7a0b12d8dc0f3a8f09339892fff7b4de openldap-clients-2.0.27-20.s390x.rpm
9b130ae86bf43d3653c327eab681d2c5 openldap-devel-2.0.27-20.s390x.rpm
aacfd74a1ed919cb93fd2ea520de1799 openldap-servers-2.0.27-20.s390x.rpm

x86_64:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
25b7a217379e2d1b4944ef6a3e2c1869 nss_ldap-207-17.x86_64.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
d9977e5f5e3a045b4c370b596ce46e0b openldap-2.0.27-20.x86_64.rpm
ba929ea109c254e0d93159639bea5112 openldap-clients-2.0.27-20.x86_64.rpm
e8da7621a6fb7083247d9306952bc092 openldap-devel-2.0.27-20.x86_64.rpm
870d73e2afa1f58535b1675fa4ecfe97 openldap-servers-2.0.27-20.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/nss_ldap-207-17.src.rpm
03e48b0bf56318afa0e4acbe8ffb32a2 nss_ldap-207-17.src.rpm
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openldap-2.0.27-20.src.rpm
e44709de79e9b1134e2af0a36dfa330e openldap-2.0.27-20.src.rpm

i386:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
f827c0b81beaf72a08f70fe5d491df02 openldap-clients-2.0.27-20.i386.rpm
707e1b19cf761e8dce2b80eff8a43d47 openldap-devel-2.0.27-20.i386.rpm

x86_64:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
25b7a217379e2d1b4944ef6a3e2c1869 nss_ldap-207-17.x86_64.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
d9977e5f5e3a045b4c370b596ce46e0b openldap-2.0.27-20.x86_64.rpm
ba929ea109c254e0d93159639bea5112 openldap-clients-2.0.27-20.x86_64.rpm
e8da7621a6fb7083247d9306952bc092 openldap-devel-2.0.27-20.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/nss_ldap-207-17.src.rpm
03e48b0bf56318afa0e4acbe8ffb32a2 nss_ldap-207-17.src.rpm
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openldap-2.0.27-20.src.rpm
e44709de79e9b1134e2af0a36dfa330e openldap-2.0.27-20.src.rpm

i386:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
f827c0b81beaf72a08f70fe5d491df02 openldap-clients-2.0.27-20.i386.rpm
707e1b19cf761e8dce2b80eff8a43d47 openldap-devel-2.0.27-20.i386.rpm
85d48c58829cdbaac401479cf4e8df9a openldap-servers-2.0.27-20.i386.rpm

ia64:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
2dea2283c8d3667f911eacc8980d5ce1 nss_ldap-207-17.ia64.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
5827c6ba4e8e893be205c0d137b3358a openldap-2.0.27-20.ia64.rpm
90262cb028d3ca216803c11c7fb131f7 openldap-clients-2.0.27-20.ia64.rpm
14e3cd10f6238fbf82461c7db9f6697a openldap-devel-2.0.27-20.ia64.rpm
e83e19645b3a1b2e481e4ff781f8e383 openldap-servers-2.0.27-20.ia64.rpm

x86_64:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
25b7a217379e2d1b4944ef6a3e2c1869 nss_ldap-207-17.x86_64.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
d9977e5f5e3a045b4c370b596ce46e0b openldap-2.0.27-20.x86_64.rpm
ba929ea109c254e0d93159639bea5112 openldap-clients-2.0.27-20.x86_64.rpm
e8da7621a6fb7083247d9306952bc092 openldap-devel-2.0.27-20.x86_64.rpm
870d73e2afa1f58535b1675fa4ecfe97 openldap-servers-2.0.27-20.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/nss_ldap-207-17.src.rpm
03e48b0bf56318afa0e4acbe8ffb32a2 nss_ldap-207-17.src.rpm
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openldap-2.0.27-20.src.rpm
e44709de79e9b1134e2af0a36dfa330e openldap-2.0.27-20.src.rpm

i386:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
f827c0b81beaf72a08f70fe5d491df02 openldap-clients-2.0.27-20.i386.rpm
707e1b19cf761e8dce2b80eff8a43d47 openldap-devel-2.0.27-20.i386.rpm

ia64:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
2dea2283c8d3667f911eacc8980d5ce1 nss_ldap-207-17.ia64.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
5827c6ba4e8e893be205c0d137b3358a openldap-2.0.27-20.ia64.rpm
90262cb028d3ca216803c11c7fb131f7 openldap-clients-2.0.27-20.ia64.rpm
14e3cd10f6238fbf82461c7db9f6697a openldap-devel-2.0.27-20.ia64.rpm

x86_64:
3e1f4bf9b4bb5c9ebef1313f7d98fd1f nss_ldap-207-17.i386.rpm
25b7a217379e2d1b4944ef6a3e2c1869 nss_ldap-207-17.x86_64.rpm
993ab2937a9a2d74fe687a187d68836c openldap-2.0.27-20.i386.rpm
d9977e5f5e3a045b4c370b596ce46e0b openldap-2.0.27-20.x86_64.rpm
ba929ea109c254e0d93159639bea5112 openldap-clients-2.0.27-20.x86_64.rpm
e8da7621a6fb7083247d9306952bc092 openldap-devel-2.0.27-20.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://marc.theaimsgroup.com/?l=pamldap&m2432721728160&w=2
http://cve.mitre.org/cgi-bin/cvename.cgi?nameÊN-2004-0823
http://cve.mitre.org/cgi-bin/cvename.cgi?nameÊN-2005-2069

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDU1jVXlSAg2UNWIIRAs4JAJ4sor8TiPQgyAQAWboj04rGIS9P2ACdEKlP
DkzNUCDPVmCmEGkyd5+XAzc=
=3v3Z
-----END PGP SIGNATURE-----