[RHSA-2010:0543-01] Moderate: openldap security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jul 20 16:52:33 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openldap security update
Advisory ID:       RHSA-2010:0543-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0543.html
Issue date:        2010-07-20
CVE Names:         CVE-2009-3767 CVE-2010-0211 
=====================================================================

1. Summary:

Updated openldap packages that fix two security issues are now available
for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

An uninitialized pointer use flaw was discovered in the way the slapd
daemon handled modify relative distinguished name (modrdn) requests. An
authenticated user with privileges to perform modrdn operations could use
this flaw to crash the slapd daemon via specially-crafted modrdn requests.
(CVE-2010-0211)

Red Hat would like to thank CERT-FI for responsibly reporting the
CVE-2010-0211 flaw, who credit Ilkka Mattila and Tuomas Salomäki for the
discovery of the issue.

A flaw was found in the way OpenLDAP handled NUL characters in the
CommonName field of X.509 certificates. An attacker able to get a
carefully-crafted certificate signed by a trusted Certificate Authority
could trick applications using OpenLDAP libraries into accepting it by
mistake, allowing the attacker to perform a man-in-the-middle attack.
(CVE-2009-3767)

Users of OpenLDAP should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing this update,
the OpenLDAP daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

530715 - CVE-2009-3767 OpenLDAP: Doesn't properly handle NULL character in subject Common Name
605448 - CVE-2010-0211 openldap: modrdn processing uninitialized pointer free

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openldap-2.2.13-12.el4_8.3.src.rpm

i386:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-clients-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-devel-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.i386.rpm

ia64:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
compat-openldap-2.1.30-12.el4_8.3.ia64.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.ia64.rpm
openldap-clients-2.2.13-12.el4_8.3.ia64.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.ia64.rpm
openldap-devel-2.2.13-12.el4_8.3.ia64.rpm
openldap-servers-2.2.13-12.el4_8.3.ia64.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.ia64.rpm

ppc:
compat-openldap-2.1.30-12.el4_8.3.ppc.rpm
compat-openldap-2.1.30-12.el4_8.3.ppc64.rpm
openldap-2.2.13-12.el4_8.3.ppc.rpm
openldap-2.2.13-12.el4_8.3.ppc64.rpm
openldap-clients-2.2.13-12.el4_8.3.ppc.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.ppc.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.ppc64.rpm
openldap-devel-2.2.13-12.el4_8.3.ppc.rpm
openldap-servers-2.2.13-12.el4_8.3.ppc.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.ppc.rpm

s390:
compat-openldap-2.1.30-12.el4_8.3.s390.rpm
openldap-2.2.13-12.el4_8.3.s390.rpm
openldap-clients-2.2.13-12.el4_8.3.s390.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.s390.rpm
openldap-devel-2.2.13-12.el4_8.3.s390.rpm
openldap-servers-2.2.13-12.el4_8.3.s390.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.s390.rpm

s390x:
compat-openldap-2.1.30-12.el4_8.3.s390.rpm
compat-openldap-2.1.30-12.el4_8.3.s390x.rpm
openldap-2.2.13-12.el4_8.3.s390.rpm
openldap-2.2.13-12.el4_8.3.s390x.rpm
openldap-clients-2.2.13-12.el4_8.3.s390x.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.s390.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.s390x.rpm
openldap-devel-2.2.13-12.el4_8.3.s390x.rpm
openldap-servers-2.2.13-12.el4_8.3.s390x.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.s390x.rpm

x86_64:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
compat-openldap-2.1.30-12.el4_8.3.x86_64.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.x86_64.rpm
openldap-clients-2.2.13-12.el4_8.3.x86_64.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.x86_64.rpm
openldap-devel-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openldap-2.2.13-12.el4_8.3.src.rpm

i386:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-clients-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-devel-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.i386.rpm

x86_64:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
compat-openldap-2.1.30-12.el4_8.3.x86_64.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.x86_64.rpm
openldap-clients-2.2.13-12.el4_8.3.x86_64.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.x86_64.rpm
openldap-devel-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openldap-2.2.13-12.el4_8.3.src.rpm

i386:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-clients-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-devel-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.i386.rpm

ia64:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
compat-openldap-2.1.30-12.el4_8.3.ia64.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.ia64.rpm
openldap-clients-2.2.13-12.el4_8.3.ia64.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.ia64.rpm
openldap-devel-2.2.13-12.el4_8.3.ia64.rpm
openldap-servers-2.2.13-12.el4_8.3.ia64.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.ia64.rpm

x86_64:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
compat-openldap-2.1.30-12.el4_8.3.x86_64.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.x86_64.rpm
openldap-clients-2.2.13-12.el4_8.3.x86_64.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.x86_64.rpm
openldap-devel-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openldap-2.2.13-12.el4_8.3.src.rpm

i386:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-clients-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-devel-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-2.2.13-12.el4_8.3.i386.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.i386.rpm

ia64:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
compat-openldap-2.1.30-12.el4_8.3.ia64.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.ia64.rpm
openldap-clients-2.2.13-12.el4_8.3.ia64.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.ia64.rpm
openldap-devel-2.2.13-12.el4_8.3.ia64.rpm
openldap-servers-2.2.13-12.el4_8.3.ia64.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.ia64.rpm

x86_64:
compat-openldap-2.1.30-12.el4_8.3.i386.rpm
compat-openldap-2.1.30-12.el4_8.3.x86_64.rpm
openldap-2.2.13-12.el4_8.3.i386.rpm
openldap-2.2.13-12.el4_8.3.x86_64.rpm
openldap-clients-2.2.13-12.el4_8.3.x86_64.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.i386.rpm
openldap-debuginfo-2.2.13-12.el4_8.3.x86_64.rpm
openldap-devel-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-2.2.13-12.el4_8.3.x86_64.rpm
openldap-servers-sql-2.2.13-12.el4_8.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3767.html
https://www.redhat.com/security/data/cve/CVE-2010-0211.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMRdQQXlSAg2UNWIIRArPyAJwI92F+mmCmeSWZxonuPZhLpwbU7gCffiyW
J6EQCkm9k6joUzXANSyztoU=
=QDUM
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list