====================================================================                   Red Hat Security Advisory

Synopsis:          Low: nss_ldap security and bug fix update
Advisory ID:       RHSA-2008:0715-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0715.html
Issue date:        2008-07-24
CVE Names:         CVE-2007-5794 
====================================================================
1. Summary:

An updated nss_ldap package that fixes a security issue and several bugs is
now available.

This update has been rated as having low security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The nss_ldap package contains the nss_ldap and pam_ldap modules. The
nss_ldap module is a plug-in which allows applications to retrieve
information about users and groups from a directory server. The pam_ldap
module allows PAM-aware applications to use a directory server to verify
user passwords.

A race condition was discovered in nss_ldap, which affected certain
applications that make LDAP connections, such as Dovecot. This could cause
nss_ldap to answer a request for information about one user with the
information about a different user. (CVE-2007-5794)

As well, this updated package fixes the following bugs:

* in certain situations, on Itanium(R) architectures, when an application
performed an LDAP lookup for a highly populated group, for example,
containing more than 150 members, the application crashed, or may have
caused a segmentation fault. As well, this issue may have caused commands,
such as "ls", to return a "ber_free_buf: Assertion" error.

* when an application enumerated members of a netgroup, the nss_ldap
module returned a successful status result and the netgroup name, even
when the netgroup did not exist. This behavior was not consistent with
other modules. In this updated package, nss_ldap no longer returns a
successful status when the netgroup does not exist.

* in master and slave server environments, with systems that were
configured to use a read-only directory server, if user log in attempts
were denied because their passwords had expired, and users attempted to
immediately change their passwords, the replication server returned an LDAP
referral, instructing the pam_ldap module to resissue its request to a
different server; however, the pam_ldap module failed to do so. In these
situations, an error such as the following occurred:

LDAP password information update failed: Can't contact LDAP server
Insufficient 'write' privilege to the 'userPassword' attribute of entry
[entry]

In this updated package, password changes are allowed when binding against
a slave server, which resolves this issue.

* when a system used a directory server for naming information, and
"nss_initgroups_ignoreusers root" was configured in "/etc/ldap.conf",
dbus-daemon-1 would hang. Running the "service messagebus start" command
did not start the service, and it did not fail, which would stop the boot
process if it was not cancelled.

As well, this updated package upgrades nss_ldap to the version as shipped
with Red Hat Enterprise Linux 5.

Users of nss_ldap are advised to upgrade to this updated package, which
resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

155187 - CVE-2007-5794 nss_ldap randomly replying with wrong user's data [rhel-4.7]
233382 - nss_ldap crashes on large groups (IA64)
253997 - nss_ldap / setnetgrent() returns always 1 despite not retrieving any valid results.
367461 - CVE-2007-5794 nss_ldap randomly replying with wrong user's data
401731 - Rebase nss_ldap to RHEL 5.2 version
429101 - dbus-daemon-1 hangs when using the option nss_initgroups_ignoreusers in /etc/ldap.conf with the user root

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm

ia64:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-253-5.el4.ia64.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.ia64.rpm

ppc:
nss_ldap-253-5.el4.ppc.rpm
nss_ldap-253-5.el4.ppc64.rpm
nss_ldap-debuginfo-253-5.el4.ppc.rpm
nss_ldap-debuginfo-253-5.el4.ppc64.rpm

s390:
nss_ldap-253-5.el4.s390.rpm
nss_ldap-debuginfo-253-5.el4.s390.rpm

s390x:
nss_ldap-253-5.el4.s390.rpm
nss_ldap-253-5.el4.s390x.rpm
nss_ldap-debuginfo-253-5.el4.s390.rpm
nss_ldap-debuginfo-253-5.el4.s390x.rpm

x86_64:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-253-5.el4.x86_64.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm

x86_64:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-253-5.el4.x86_64.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm

ia64:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-253-5.el4.ia64.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.ia64.rpm

x86_64:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-253-5.el4.x86_64.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm

ia64:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-253-5.el4.ia64.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.ia64.rpm

x86_64:
nss_ldap-253-5.el4.i386.rpm
nss_ldap-253-5.el4.x86_64.rpm
nss_ldap-debuginfo-253-5.el4.i386.rpm
nss_ldap-debuginfo-253-5.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5794
http://www.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Low: nss_ldap security and bug fix update

An updated nss_ldap package that fixes a security issue and several bugs is now available

Summary

The nss_ldap package contains the nss_ldap and pam_ldap modules. The nss_ldap module is a plug-in which allows applications to retrieve information about users and groups from a directory server. The pam_ldap module allows PAM-aware applications to use a directory server to verify user passwords.
A race condition was discovered in nss_ldap, which affected certain applications that make LDAP connections, such as Dovecot. This could cause nss_ldap to answer a request for information about one user with the information about a different user. (CVE-2007-5794)
As well, this updated package fixes the following bugs:
* in certain situations, on Itanium(R) architectures, when an application performed an LDAP lookup for a highly populated group, for example, containing more than 150 members, the application crashed, or may have caused a segmentation fault. As well, this issue may have caused commands, such as "ls", to return a "ber_free_buf: Assertion" error.
* when an application enumerated members of a netgroup, the nss_ldap module returned a successful status result and the netgroup name, even when the netgroup did not exist. This behavior was not consistent with other modules. In this updated package, nss_ldap no longer returns a successful status when the netgroup does not exist.
* in master and slave server environments, with systems that were configured to use a read-only directory server, if user log in attempts were denied because their passwords had expired, and users attempted to immediately change their passwords, the replication server returned an LDAP referral, instructing the pam_ldap module to resissue its request to a different server; however, the pam_ldap module failed to do so. In these situations, an error such as the following occurred:
LDAP password information update failed: Can't contact LDAP server Insufficient 'write' privilege to the 'userPassword' attribute of entry [entry]
In this updated package, password changes are allowed when binding against a slave server, which resolves this issue.
* when a system used a directory server for naming information, and "nss_initgroups_ignoreusers root" was configured in "/etc/ldap.conf", dbus-daemon-1 would hang. Running the "service messagebus start" command did not start the service, and it did not fail, which would stop the boot process if it was not cancelled.
As well, this updated package upgrades nss_ldap to the version as shipped with Red Hat Enterprise Linux 5.
Users of nss_ldap are advised to upgrade to this updated package, which resolves these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5794 http://www.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: nss_ldap-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm
ia64: nss_ldap-253-5.el4.i386.rpm nss_ldap-253-5.el4.ia64.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.ia64.rpm
ppc: nss_ldap-253-5.el4.ppc.rpm nss_ldap-253-5.el4.ppc64.rpm nss_ldap-debuginfo-253-5.el4.ppc.rpm nss_ldap-debuginfo-253-5.el4.ppc64.rpm
s390: nss_ldap-253-5.el4.s390.rpm nss_ldap-debuginfo-253-5.el4.s390.rpm
s390x: nss_ldap-253-5.el4.s390.rpm nss_ldap-253-5.el4.s390x.rpm nss_ldap-debuginfo-253-5.el4.s390.rpm nss_ldap-debuginfo-253-5.el4.s390x.rpm
x86_64: nss_ldap-253-5.el4.i386.rpm nss_ldap-253-5.el4.x86_64.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: nss_ldap-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm
x86_64: nss_ldap-253-5.el4.i386.rpm nss_ldap-253-5.el4.x86_64.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: nss_ldap-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm
ia64: nss_ldap-253-5.el4.i386.rpm nss_ldap-253-5.el4.ia64.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.ia64.rpm
x86_64: nss_ldap-253-5.el4.i386.rpm nss_ldap-253-5.el4.x86_64.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: nss_ldap-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm
ia64: nss_ldap-253-5.el4.i386.rpm nss_ldap-253-5.el4.ia64.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.ia64.rpm
x86_64: nss_ldap-253-5.el4.i386.rpm nss_ldap-253-5.el4.x86_64.rpm nss_ldap-debuginfo-253-5.el4.i386.rpm nss_ldap-debuginfo-253-5.el4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0715-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0715.html
Issued Date: : 2008-07-24
CVE Names: CVE-2007-5794

Topic

An updated nss_ldap package that fixes a security issue and several bugs is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

155187 - CVE-2007-5794 nss_ldap randomly replying with wrong user's data [rhel-4.7]

233382 - nss_ldap crashes on large groups (IA64)

253997 - nss_ldap / setnetgrent() returns always 1 despite not retrieving any valid results.

367461 - CVE-2007-5794 nss_ldap randomly replying with wrong user's data

401731 - Rebase nss_ldap to RHEL 5.2 version

429101 - dbus-daemon-1 hangs when using the option nss_initgroups_ignoreusers in /etc/ldap.conf with the user root


Related News