You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenLDAP

Sigurnosni nedostaci programskog paketa OpenLDAP

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201406-36
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenLDAP: Multiple vulnerabilities
Date: June 30, 2014
Bugs: #290345, #323777, #355333, #388605, #407941, #424167
ID: 201406-36

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities were found in OpenLDAP, allowing for Denial of
Service or a man-in-the-middle attack.

Background
==========

OpenLDAP is an LDAP suite of application and development tools.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-nds/openldap < 2.4.35 >= 2.4.35

Description
===========

Multiple vulnerabilities have been discovered in OpenLDAP. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker might employ a specially crafted certificate to
conduct man-in-the-middle attacks on SSL connections made using
OpenLDAP, bypass security restrictions or cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenLDAP users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-nds/openldap-2.4.35”

References
==========

[ 1 ] CVE-2009-3767
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3767
[ 2 ] CVE-2010-0211
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0211
[ 3 ] CVE-2010-0212
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0212
[ 4 ] CVE-2011-1024
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1024
[ 5 ] CVE-2011-1025
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1025
[ 6 ] CVE-2011-1081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1081
[ 7 ] CVE-2011-4079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4079
[ 8 ] CVE-2012-1164
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1164
[ 9 ] CVE-2012-2668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2668

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-36.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools – https://gpgtools.org
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iEYEARECAAYFAlOx/BEACgkQc57wrRnsFLMUfwCg0oOZnkJF5Cj7cai7p7Hk7w3C
OeYAoNXPFOtsh/EiphlArxYyXYiHxbfD
=wxlU
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Konqueror

Otkriveni su sigurnosni nedostaci u programskom paketu Konqueror. Otkriveni nedostaci potencijalnim napadačima omogućuju pokretanje proizvoljnog programskog koda i izvođenje napada...

Close