Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201406-36 ] OpenLDAP: Multiple vulnerabilities
Date: Tue, 01 Jul 2014 00:10:29
Message-Id: 53B1FC08.6060903@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201406-36
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenLDAP: Multiple vulnerabilities
9 Date: June 30, 2014
10 Bugs: #290345, #323777, #355333, #388605, #407941, #424167
11 ID: 201406-36
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in OpenLDAP, allowing for Denial of
19 Service or a man-in-the-middle attack.
20
21 Background
22 ==========
23
24 OpenLDAP is an LDAP suite of application and development tools.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-nds/openldap < 2.4.35 >= 2.4.35
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in OpenLDAP. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker might employ a specially crafted certificate to
44 conduct man-in-the-middle attacks on SSL connections made using
45 OpenLDAP, bypass security restrictions or cause a Denial of Service
46 condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All OpenLDAP users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.4.35"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2009-3767
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3767
66 [ 2 ] CVE-2010-0211
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0211
68 [ 3 ] CVE-2010-0212
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0212
70 [ 4 ] CVE-2011-1024
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1024
72 [ 5 ] CVE-2011-1025
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1025
74 [ 6 ] CVE-2011-1081
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1081
76 [ 7 ] CVE-2011-4079
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4079
78 [ 8 ] CVE-2012-1164
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1164
80 [ 9 ] CVE-2012-2668
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2668
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 http://security.gentoo.org/glsa/glsa-201406-36.xml
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2014 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature