summaryrefslogtreecommitdiff
blob: 6b74642de664de1126ffcd4887e59a87b4eb37c6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201406-36">
  <title>OpenLDAP: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities were found in OpenLDAP, allowing for
    Denial of Service or a man-in-the-middle attack.
  </synopsis>
  <product type="ebuild">OpenLDAP</product>
  <announced>2014-06-30</announced>
  <revised count="1">2014-06-30</revised>
  <bug>290345</bug>
  <bug>323777</bug>
  <bug>355333</bug>
  <bug>388605</bug>
  <bug>407941</bug>
  <bug>424167</bug>
  <access>remote</access>
  <affected>
    <package name="net-nds/openldap" auto="yes" arch="*">
      <unaffected range="ge">2.4.35</unaffected>
      <vulnerable range="lt">2.4.35</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenLDAP is an LDAP suite of application and development tools.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in OpenLDAP. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker might employ a specially crafted certificate to
      conduct man-in-the-middle attacks on SSL connections made using OpenLDAP,
      bypass security restrictions or cause a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenLDAP users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=net-nds/openldap-2.4.35"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3767">CVE-2009-3767</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0211">CVE-2010-0211</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0212">CVE-2010-0212</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1024">CVE-2011-1024</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1025">CVE-2011-1025</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1081">CVE-2011-1081</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4079">CVE-2011-4079</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1164">CVE-2012-1164</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2668">CVE-2012-2668</uri>
  </references>
  <metadata tag="requester" timestamp="2011-10-07T23:38:10Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2014-06-30T19:44:53Z">craig</metadata>
</glsa>