`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated nss_ldap packages fix pam_ldap vulnerability
Advisory ID:       RHSA-2002:084-22
Issue date:        2002-05-07
Updated on:        2002-06-04
Product:           Red Hat Linux
Keywords:          pam_ldap format string syslog security
Cross references:  
Obsoletes:         RHSA-2000:024
CVE Names:         CAN-2002-0374
---------------------------------------------------------------------

1. Topic:

Updated nss_ldap packages are now available for Red Hat Linux 6.2, 7,
7.1, 7.2, and 7.3. These packages fix a string format vulnerability in the
pam_ldap module.

[Update Jun 4, 2002]
Replacement packages have been added for Red Hat Linux 6.2. The previous
packages could not be installed with the version of RPM that shipped with
Red Hat Linux 6.2

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

3. Problem description:

The pam_ldap module provides authentication for user access to a system by
consulting a directory using LDAP. Versions of pam_ldap prior to version
144 include a format string bug in the logging function. The packages
included in this erratum update pam_ldap to version 144, fixing this bug.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2002-0374 to this issue.

Due to differences in the default behavior of the pam_ldap module when
performing account management, the version of authconfig included in Red
Rat Linux 7.2 generates incorrect /etc/pam.d/system-auth files for 
the version of pam_ldap included in this erratum.  Thus, an updated 
version of authconfig for Red Hat Linux 7.2 is included in this erratum 
(versions of authconfig included with Red Hat Linux 7, 7.1, and 7.3 are not
affected).

Our thanks go to the pam_ldap team at padl.com for bringing this to our
attention.

A previous revision of this erratum included packages which could not be
installed with the version of RPM included with Red Hat Linux 6.2.  While
they can be installed with versions of RPM which have been released as
errata for Red Hat Linux 6.2, this revision includes packages which remove
this restriction.  Packages for Red Hat Linux 7, 7.1, 7.2, and 7.3 have not
been modified.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):



6. RPMs required:

Red Hat Linux 6.2:

SRPMS: 
 

alpha: 
 

i386: 
 

sparc: 
 

Red Hat Linux 7.0:

SRPMS: 
 

alpha: 
 

i386: 
 

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
 

i386: 
 

ia64: 
 

Red Hat Linux 7.2:

SRPMS: 
  
 

i386: 
  
 

ia64: 
  
 

Red Hat Linux 7.3:

SRPMS: 
 

i386: 
 



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
1d947c9c45f55aca6736b3f2999469a5 6.2/en/os/SRPMS/nss_ldap-189-1.6.2.1.src.rpm
4d57f85b69e5c9ec91f2578163172282 6.2/en/os/alpha/nss_ldap-189-1.6.2.1.alpha.rpm
e1b67000a19c392dfa1e8c2db5f269ae 6.2/en/os/i386/nss_ldap-189-1.6.2.1.i386.rpm
c9d5b7348ab2281447eda442363ab89e 6.2/en/os/sparc/nss_ldap-189-1.6.2.1.sparc.rpm
1eb57f3965d1c68d7891c8a858573ae1 7.0/en/os/SRPMS/nss_ldap-189-1.7.src.rpm
6f3838a447d9766b782886695df52149 7.0/en/os/alpha/nss_ldap-189-1.7.alpha.rpm
8484f482a1a6816a0c5e1dade2d7fd33 7.0/en/os/i386/nss_ldap-189-1.7.i386.rpm
1eb57f3965d1c68d7891c8a858573ae1 7.1/en/os/SRPMS/nss_ldap-189-1.7.src.rpm
6f3838a447d9766b782886695df52149 7.1/en/os/alpha/nss_ldap-189-1.7.alpha.rpm
8484f482a1a6816a0c5e1dade2d7fd33 7.1/en/os/i386/nss_ldap-189-1.7.i386.rpm
5805176343cfd2b7e033ce8cf8d0706d 7.1/en/os/ia64/nss_ldap-189-1.7.ia64.rpm
7216e533cd6cab1ff4fb46171a585b43 7.2/en/os/SRPMS/authconfig-4.1.19.2-1.src.rpm
d977011dc7bbc3eea5b3e01ce7d364d9 7.2/en/os/SRPMS/nss_ldap-189-2.src.rpm
7282baea30503699772dd3e2aa866a11 7.2/en/os/i386/authconfig-4.1.19.2-1.i386.rpm
d2b2402e6c59f886556872d6b2bc2f16 7.2/en/os/i386/nss_ldap-189-2.i386.rpm
0c451e5cb1cb7e5a5d7152aa91ee3834 7.2/en/os/ia64/authconfig-4.1.19.2-1.ia64.rpm
7d07126091032adfdae1d2192b9ca264 7.2/en/os/ia64/nss_ldap-189-2.ia64.rpm
d977011dc7bbc3eea5b3e01ce7d364d9 7.3/en/os/SRPMS/nss_ldap-189-2.src.rpm
d2b2402e6c59f886556872d6b2bc2f16 7.3/en/os/i386/nss_ldap-189-2.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:
 
https://github.com/PADL 
  
CVE -CVE-2002-0374



Copyright(c) 2000, 2001, 2002 Red Hat, Inc.





`

RedHat: 'nss_ldap' Format string vulnerability

Updated nss_ldap packages are now available for Red Hat Linux 6.2, 7,7.1, 7.2, and 7.3

Summary



Summary

The pam_ldap module provides authentication for user access to a system byconsulting a directory using LDAP. Versions of pam_ldap prior to version144 include a format string bug in the logging function. The packagesincluded in this erratum update pam_ldap to version 144, fixing this bug.The Common Vulnerabilities and Exposures project (cve.mitre.org) hasassigned the name CAN-2002-0374 to this issue.Due to differences in the default behavior of the pam_ldap module whenperforming account management, the version of authconfig included in RedRat Linux 7.2 generates incorrect /etc/pam.d/system-auth files for the version of pam_ldap included in this erratum. Thus, an updated version of authconfig for Red Hat Linux 7.2 is included in this erratum (versions of authconfig included with Red Hat Linux 7, 7.1, and 7.3 are notaffected).Our thanks go to the pam_ldap team at padl.com for bringing this to ourattention.A previous revision of this erratum included packages which could not beinstalled with the version of RPM included with Red Hat Linux 6.2. Whilethey can be installed with versions of RPM which have been released aserrata for Red Hat Linux 6.2, this revision includes packages which removethis restriction. Packages for Red Hat Linux 7, 7.1, 7.2, and 7.3 have notbeen modified.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):


6. RPMs required:
Red Hat Linux 6.2:
SRPMS:

alpha:

i386:

sparc:

Red Hat Linux 7.0:
SRPMS:

alpha:

i386:

Red Hat Linux 7.1:
SRPMS:

alpha:

i386:

ia64:

Red Hat Linux 7.2:
SRPMS:


i386:


ia64:


Red Hat Linux 7.3:
SRPMS:

i386:



7. Verification:
MD5 sum Package Name 1d947c9c45f55aca6736b3f2999469a5 6.2/en/os/SRPMS/nss_ldap-189-1.6.2.1.src.rpm 4d57f85b69e5c9ec91f2578163172282 6.2/en/os/alpha/nss_ldap-189-1.6.2.1.alpha.rpm e1b67000a19c392dfa1e8c2db5f269ae 6.2/en/os/i386/nss_ldap-189-1.6.2.1.i386.rpm c9d5b7348ab2281447eda442363ab89e 6.2/en/os/sparc/nss_ldap-189-1.6.2.1.sparc.rpm 1eb57f3965d1c68d7891c8a858573ae1 7.0/en/os/SRPMS/nss_ldap-189-1.7.src.rpm 6f3838a447d9766b782886695df52149 7.0/en/os/alpha/nss_ldap-189-1.7.alpha.rpm 8484f482a1a6816a0c5e1dade2d7fd33 7.0/en/os/i386/nss_ldap-189-1.7.i386.rpm 1eb57f3965d1c68d7891c8a858573ae1 7.1/en/os/SRPMS/nss_ldap-189-1.7.src.rpm 6f3838a447d9766b782886695df52149 7.1/en/os/alpha/nss_ldap-189-1.7.alpha.rpm 8484f482a1a6816a0c5e1dade2d7fd33 7.1/en/os/i386/nss_ldap-189-1.7.i386.rpm 5805176343cfd2b7e033ce8cf8d0706d 7.1/en/os/ia64/nss_ldap-189-1.7.ia64.rpm 7216e533cd6cab1ff4fb46171a585b43 7.2/en/os/SRPMS/authconfig-4.1.19.2-1.src.rpm d977011dc7bbc3eea5b3e01ce7d364d9 7.2/en/os/SRPMS/nss_ldap-189-2.src.rpm 7282baea30503699772dd3e2aa866a11 7.2/en/os/i386/authconfig-4.1.19.2-1.i386.rpm d2b2402e6c59f886556872d6b2bc2f16 7.2/en/os/i386/nss_ldap-189-2.i386.rpm 0c451e5cb1cb7e5a5d7152aa91ee3834 7.2/en/os/ia64/authconfig-4.1.19.2-1.ia64.rpm 7d07126091032adfdae1d2192b9ca264 7.2/en/os/ia64/nss_ldap-189-2.ia64.rpm d977011dc7bbc3eea5b3e01ce7d364d9 7.3/en/os/SRPMS/nss_ldap-189-2.src.rpm d2b2402e6c59f886556872d6b2bc2f16 7.3/en/os/i386/nss_ldap-189-2.i386.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

https://github.com/PADL CVE -CVE-2002-0374 Copyright(c) 2000, 2001, 2002 Red Hat, Inc. `

Package List


Severity
Advisory ID: RHSA-2002:084-22
Issued Date: : 2002-05-07
Updated on: 2002-06-04
Product: Red Hat Linux
Keywords: pam_ldap format string syslog security
Cross references:
Obsoletes: RHSA-2000:024
CVE Names: CAN-2002-0374

Topic


Topic

Updated nss_ldap packages are now available for Red Hat Linux 6.2, 7,

7.1, 7.2, and 7.3. These packages fix a string format vulnerability in the

pam_ldap module.

[Update Jun 4, 2002]

Replacement packages have been added for Red Hat Linux 6.2. The previous

packages could not be installed with the version of RPM that shipped with

Red Hat Linux 6.2


 

Relevant Releases Architectures

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386


Bugs Fixed


Related News