Vulnerabilities > CVE-2002-0825 - Unspecified vulnerability in Padl Software NSS Ldap

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
padl-software
nessus

Summary

Buffer overflow in the DNS SRV code for nss_ldap before nss_ldap-198 allows remote attackers to cause a denial of service and possibly execute arbitrary code.

Vulnerable Configurations

Part Description Count
Application
Padl_Software
1

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2002-075.NASL
    descriptionA buffer overflow vulnerability exists in nss_ldap versions prior to 198. When nss_ldap is configured without a value for the
    last seen2020-06-01
    modified2020-06-02
    plugin id13974
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13974
    titleMandrake Linux Security Advisory : nss_ldap (MDKSA-2002:075)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2002:075. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(13974);
      script_version ("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:46");
    
      script_cve_id("CVE-2002-0374", "CVE-2002-0825", "CVE-2002-1091", "CVE-2002-1126");
      script_xref(name:"CERT", value:"738331");
      script_xref(name:"MDKSA", value:"2002:075");
    
      script_name(english:"Mandrake Linux Security Advisory : nss_ldap (MDKSA-2002:075)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A buffer overflow vulnerability exists in nss_ldap versions prior to
    198. When nss_ldap is configured without a value for the 'host'
    keyword, it attempts to configure itself using SRV records stored in
    DNS. nss_ldap does not check that the data returned by the DNS query
    will fit into an internal buffer, thus exposing it to an overflow.
    
    A similar issue exists in versions of nss_ldap prior to 199 where
    nss_ldap does not check that the data returned by the DNS query has
    not been truncated by the resolver libraries to avoid a buffer
    overflow. This can make nss_ldap attempt to parse more data than what
    is actually available, making it vulnerable to a read buffer overflow.
    
    Finally, a format string bug in the logging function of pam_ldap prior
    to version 144 exist.
    
    All users are recommended to upgrade to these updated packages. Note
    that the nss_ldap packages for 7.2, 8.0, and Single Network Firewall
    7.2 contain the pam_ldap modules."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.padl.com/Articles/PotentialBufferOverflowin.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected nss_ldap and / or pam_ldap packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nss_ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:pam_ldap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:7.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2002/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK7.2", cpu:"i386", reference:"nss_ldap-202-1.2mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK8.0", cpu:"i386", reference:"nss_ldap-202-1.2mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"nss_ldap-202-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"pam_ldap-156-1.1mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"nss_ldap-202-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"pam_ldap-156-1.1mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"nss_ldap-202-1.1mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"pam_ldap-156-1.1mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2002-180.NASL
    descriptionUpdated nss_ldap packages are now available for Red Hat Linux Advanced Server 2.1. These updates fix a potential buffer overflow which can occur when nss_ldap is set to configure itself using information stored in DNS as well as a format string bug in logging functions used in pam_ldap. [Updated 09 Jan 2003] Added fixed packages for the Itanium (IA64) architecture. [Updated 06 Feb 2003] Added fixed packages for Advanced Workstation 2.1 nss_ldap is a set of C library extensions that allow X.500 and LDAP directory servers to be used as a primary source of aliases, ethers, groups, hosts, networks, protocols, users, RPCs, services, and shadow passwords (instead of or in addition to using flat files or NIS). When versions of nss_ldap prior to nss_ldap-198 are configured without a value for the
    last seen2020-06-01
    modified2020-06-02
    plugin id12321
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12321
    titleRHEL 2.1 : nss_ldap (RHSA-2002:180)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2002:180. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12321);
      script_version ("1.25");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2002-0374", "CVE-2002-0825");
      script_xref(name:"CERT", value:"738331");
      script_xref(name:"RHSA", value:"2002:180");
    
      script_name(english:"RHEL 2.1 : nss_ldap (RHSA-2002:180)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated nss_ldap packages are now available for Red Hat Linux Advanced
    Server 2.1. These updates fix a potential buffer overflow which can
    occur when nss_ldap is set to configure itself using information
    stored in DNS as well as a format string bug in logging functions used
    in pam_ldap.
    
    [Updated 09 Jan 2003] Added fixed packages for the Itanium (IA64)
    architecture.
    
    [Updated 06 Feb 2003] Added fixed packages for Advanced Workstation
    2.1
    
    nss_ldap is a set of C library extensions that allow X.500 and LDAP
    directory servers to be used as a primary source of aliases, ethers,
    groups, hosts, networks, protocols, users, RPCs, services, and shadow
    passwords (instead of or in addition to using flat files or NIS).
    
    When versions of nss_ldap prior to nss_ldap-198 are configured without
    a value for the 'host' setting, nss_ldap will attempt to configure
    itself by using SRV records stored in DNS. When parsing the results of
    the DNS query, nss_ldap does not check that data returned by the
    server will fit into an internal buffer, leaving it vulnerable to a
    buffer overflow The Common Vulnerabilities and Exposures project has
    assigned the name CVE-2002-0825 to this issue.
    
    When versions of nss_ldap prior to nss_ldap-199 are configured without
    a value for the 'host' setting, nss_ldap will attempt to configure
    itself by using SRV records stored in DNS. When parsing the results of
    the DNS query, nss_ldap does not check that the data returned has not
    been truncated by the resolver libraries to avoid a buffer overflow,
    and may attempt to parse more data than is actually available, leaving
    it vulnerable to a read buffer overflow.
    
    Versions of pam_ldap prior to version 144 include a format string bug
    in the logging function. The packages included in this erratum update
    pam_ldap to version 144, fixing this bug. The Common Vulnerabilities
    and Exposures project has assigned the name CVE-2002-0374 to this
    issue.
    
    All users of nss_ldap should update to these errata packages which are
    not vulnerable to the above issues. These packages are based on
    nss_ldap-189 with the addition of a backported security patch and
    pam_ldap version 144.
    
    Thanks to the nss_ldap and pam_ldap team at padl.com for providing
    information about these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-0374"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-0825"
      );
      # http://www.padl.com/Articles/PotentialBufferOverflowin.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.padl.com/Articles/PotentialBufferOverflowin.html"
      );
      # http://www.padl.com/OSS/pam_ldap.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.padl.com/OSS/pam_ldap.html"
      );
      # http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0053.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f52e807b"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2002:180"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected nss_ldap package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:nss_ldap");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/05/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2003/02/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2002:180";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"nss_ldap-189-4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "nss_ldap");
      }
    }