lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu Jun 15 16:54:56 2006
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200606-17 ] OpenLDAP: Buffer overflow

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenLDAP: Buffer overflow
      Date: June 15, 2006
      Bugs: #134010
        ID: 200606-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The OpenLDAP replication server slurpd contains a buffer overflow that
could result in arbitrary code execution.

Background
==========

OpenLDAP is a suite of LDAP-related applications and development tools.
It includes slapd (the standalone LDAP server), slurpd (the standalone
LDAP replication server), various LDAP libraries, utilities and example
clients.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  net-nsd/openldap      < 2.3.22                          >= 2.3.22

Description
===========

slurpd contains a buffer overflow when reading very long hostnames from
the status file.

Impact
======

By injecting an overly long hostname in the status file, an attacker
could possibly cause the execution of arbitrary code with the
permissions of the user running slurpd.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All openLDAP users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-nds/openldap-2.3.22"

References
==========

  [ 1 ] CVE-2006-2754
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2754

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200606-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 191 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060615/f0133380/attachment.bin

Powered by blists - more mailing lists