[RHSA-2010:0542-01] Moderate: openldap security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jul 20 16:50:55 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openldap security update
Advisory ID:       RHSA-2010:0542-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0542.html
Issue date:        2010-07-20
CVE Names:         CVE-2010-0211 CVE-2010-0212 
=====================================================================

1. Summary:

Updated openldap packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

Multiple flaws were discovered in the way the slapd daemon handled modify
relative distinguished name (modrdn) requests. An authenticated user with
privileges to perform modrdn operations could use these flaws to crash the
slapd daemon via specially-crafted modrdn requests. (CVE-2010-0211,
CVE-2010-0212)

Red Hat would like to thank CERT-FI for responsibly reporting these flaws,
who credit Ilkka Mattila and Tuomas Salomäki for the discovery of the
issues.

Users of OpenLDAP should upgrade to these updated packages, which contain
a backported patch to correct these issues. After installing this update,
the OpenLDAP daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

605448 - CVE-2010-0211 openldap: modrdn processing uninitialized pointer free
605452 - CVE-2010-0212 openldap: modrdn processing IA5StringNormalize NULL pointer dereference

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-12.el5_5.1.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-12.el5_5.1.i386.rpm
openldap-2.3.43-12.el5_5.1.i386.rpm
openldap-clients-2.3.43-12.el5_5.1.i386.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.i386.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-12.el5_5.1.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_5.1.x86_64.rpm
openldap-2.3.43-12.el5_5.1.i386.rpm
openldap-2.3.43-12.el5_5.1.x86_64.rpm
openldap-clients-2.3.43-12.el5_5.1.x86_64.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.i386.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-12.el5_5.1.src.rpm

i386:
openldap-debuginfo-2.3.43-12.el5_5.1.i386.rpm
openldap-devel-2.3.43-12.el5_5.1.i386.rpm
openldap-servers-2.3.43-12.el5_5.1.i386.rpm
openldap-servers-overlays-2.3.43-12.el5_5.1.i386.rpm
openldap-servers-sql-2.3.43-12.el5_5.1.i386.rpm

x86_64:
openldap-debuginfo-2.3.43-12.el5_5.1.i386.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.x86_64.rpm
openldap-devel-2.3.43-12.el5_5.1.i386.rpm
openldap-devel-2.3.43-12.el5_5.1.x86_64.rpm
openldap-servers-2.3.43-12.el5_5.1.x86_64.rpm
openldap-servers-overlays-2.3.43-12.el5_5.1.x86_64.rpm
openldap-servers-sql-2.3.43-12.el5_5.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.43-12.el5_5.1.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-12.el5_5.1.i386.rpm
openldap-2.3.43-12.el5_5.1.i386.rpm
openldap-clients-2.3.43-12.el5_5.1.i386.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.i386.rpm
openldap-devel-2.3.43-12.el5_5.1.i386.rpm
openldap-servers-2.3.43-12.el5_5.1.i386.rpm
openldap-servers-overlays-2.3.43-12.el5_5.1.i386.rpm
openldap-servers-sql-2.3.43-12.el5_5.1.i386.rpm

ia64:
compat-openldap-2.3.43_2.2.29-12.el5_5.1.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_5.1.ia64.rpm
openldap-2.3.43-12.el5_5.1.i386.rpm
openldap-2.3.43-12.el5_5.1.ia64.rpm
openldap-clients-2.3.43-12.el5_5.1.ia64.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.i386.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.ia64.rpm
openldap-devel-2.3.43-12.el5_5.1.ia64.rpm
openldap-servers-2.3.43-12.el5_5.1.ia64.rpm
openldap-servers-overlays-2.3.43-12.el5_5.1.ia64.rpm
openldap-servers-sql-2.3.43-12.el5_5.1.ia64.rpm

ppc:
compat-openldap-2.3.43_2.2.29-12.el5_5.1.ppc.rpm
compat-openldap-2.3.43_2.2.29-12.el5_5.1.ppc64.rpm
openldap-2.3.43-12.el5_5.1.ppc.rpm
openldap-2.3.43-12.el5_5.1.ppc64.rpm
openldap-clients-2.3.43-12.el5_5.1.ppc.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.ppc.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.ppc64.rpm
openldap-devel-2.3.43-12.el5_5.1.ppc.rpm
openldap-devel-2.3.43-12.el5_5.1.ppc64.rpm
openldap-servers-2.3.43-12.el5_5.1.ppc.rpm
openldap-servers-overlays-2.3.43-12.el5_5.1.ppc.rpm
openldap-servers-sql-2.3.43-12.el5_5.1.ppc.rpm

s390x:
compat-openldap-2.3.43_2.2.29-12.el5_5.1.s390.rpm
compat-openldap-2.3.43_2.2.29-12.el5_5.1.s390x.rpm
openldap-2.3.43-12.el5_5.1.s390.rpm
openldap-2.3.43-12.el5_5.1.s390x.rpm
openldap-clients-2.3.43-12.el5_5.1.s390x.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.s390.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.s390x.rpm
openldap-devel-2.3.43-12.el5_5.1.s390.rpm
openldap-devel-2.3.43-12.el5_5.1.s390x.rpm
openldap-servers-2.3.43-12.el5_5.1.s390x.rpm
openldap-servers-overlays-2.3.43-12.el5_5.1.s390x.rpm
openldap-servers-sql-2.3.43-12.el5_5.1.s390x.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-12.el5_5.1.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_5.1.x86_64.rpm
openldap-2.3.43-12.el5_5.1.i386.rpm
openldap-2.3.43-12.el5_5.1.x86_64.rpm
openldap-clients-2.3.43-12.el5_5.1.x86_64.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.i386.rpm
openldap-debuginfo-2.3.43-12.el5_5.1.x86_64.rpm
openldap-devel-2.3.43-12.el5_5.1.i386.rpm
openldap-devel-2.3.43-12.el5_5.1.x86_64.rpm
openldap-servers-2.3.43-12.el5_5.1.x86_64.rpm
openldap-servers-overlays-2.3.43-12.el5_5.1.x86_64.rpm
openldap-servers-sql-2.3.43-12.el5_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0211.html
https://www.redhat.com/security/data/cve/CVE-2010-0212.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMRdPAXlSAg2UNWIIRAtviAKCwonq3qhNN+BtLw8WP5ruGHK9jCACeNFaq
L5OkfRKXYiPJEBiK/TCYriw=
=NljB
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list