====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nss-pam-ldapd security update
Advisory ID:       RHSA-2013:0590-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0590.html
Issue date:        2013-03-04
CVE Names:         CVE-2013-0288 
====================================================================
1. Summary:

Updated nss-pam-ldapd packages that fix one security issue are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The nss-pam-ldapd packages provide the nss-pam-ldapd daemon (nslcd), which
uses a directory server to lookup name service information on behalf of a
lightweight nsswitch module.

An array index error, leading to a stack-based buffer overflow flaw, was
found in the way nss-pam-ldapd managed open file descriptors. An attacker
able to make a process have a large number of open file descriptors and
perform name lookups could use this flaw to cause the process to crash or,
potentially, execute arbitrary code with the privileges of the user running
the process. (CVE-2013-0288)

Red Hat would like to thank Garth Mollett for reporting this issue.

All users of nss-pam-ldapd are advised to upgrade to these updated
packages, which contain a backported patch to fix this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

909119 - CVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm

x86_64:
nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm

ppc64:
nss-pam-ldapd-0.7.5-18.1.el6_4.ppc.rpm
nss-pam-ldapd-0.7.5-18.1.el6_4.ppc64.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.ppc.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.ppc64.rpm

s390x:
nss-pam-ldapd-0.7.5-18.1.el6_4.s390.rpm
nss-pam-ldapd-0.7.5-18.1.el6_4.s390x.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.s390.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.s390x.rpm

x86_64:
nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm

x86_64:
nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm
nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0288.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0590-01: nss-pam-ldapd: Important Advisory

Updated nss-pam-ldapd packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

The nss-pam-ldapd packages provide the nss-pam-ldapd daemon (nslcd), which uses a directory server to lookup name service information on behalf of a lightweight nsswitch module.
An array index error, leading to a stack-based buffer overflow flaw, was found in the way nss-pam-ldapd managed open file descriptors. An attacker able to make a process have a large number of open file descriptors and perform name lookups could use this flaw to cause the process to crash or, potentially, execute arbitrary code with the privileges of the user running the process. (CVE-2013-0288)
Red Hat would like to thank Garth Mollett for reporting this issue.
All users of nss-pam-ldapd are advised to upgrade to these updated packages, which contain a backported patch to fix this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0288.html https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm
x86_64: nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm
ppc64: nss-pam-ldapd-0.7.5-18.1.el6_4.ppc.rpm nss-pam-ldapd-0.7.5-18.1.el6_4.ppc64.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.ppc.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.ppc64.rpm
s390x: nss-pam-ldapd-0.7.5-18.1.el6_4.s390.rpm nss-pam-ldapd-0.7.5-18.1.el6_4.s390x.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.s390.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.s390x.rpm
x86_64: nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm
x86_64: nss-pam-ldapd-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-0.7.5-18.1.el6_4.x86_64.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.i686.rpm nss-pam-ldapd-debuginfo-0.7.5-18.1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0590-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0590.html
Issued Date: : 2013-03-04
CVE Names: CVE-2013-0288

Topic

Updated nss-pam-ldapd packages that fix one security issue are nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

909119 - CVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow


Related News