Red Hat 8866 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openldap security update
Advisory ID: RHSA-2008:0110-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0110.html
Issue date: 2008-02-21
CVE Names: CVE-2007-6698 CVE-2008-0658
=====================================================================

1. Summary:

Updated openldap packages that fix security issues are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

OpenLDAP is an open source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols for
accessing directory services.

These updated openldap packages fix a flaw in the way the OpenLDAP slapd
daemon handled modify and modrdn requests with NOOP control on objects
stored in a Berkeley DB (BDB) storage backend. An authenticated attacker
with permission to perform modify or modrdn operations on such LDAP objects
could cause slapd to crash. (CVE-2007-6698, CVE-2008-0658)

Users of openldap should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

431203 - CVE-2007-6698 openldap: slapd crash on NOOP control operation on entry in bdb storage
432008 - CVE-2008-0658 openldap: slapd crash on modrdn operation with NOOP control on entry in bdb storage

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.ia64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.ia64.rpm
openldap-clients-2.2.13-8.el4_6.4.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ia64.rpm
openldap-devel-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ia64.rpm

ppc:
compat-openldap-2.1.30-8.el4_6.4.ppc.rpm
compat-openldap-2.1.30-8.el4_6.4.ppc64.rpm
openldap-2.2.13-8.el4_6.4.ppc.rpm
openldap-2.2.13-8.el4_6.4.ppc64.rpm
openldap-clients-2.2.13-8.el4_6.4.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ppc64.rpm
openldap-devel-2.2.13-8.el4_6.4.ppc.rpm
openldap-servers-2.2.13-8.el4_6.4.ppc.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ppc.rpm

s390:
compat-openldap-2.1.30-8.el4_6.4.s390.rpm
openldap-2.2.13-8.el4_6.4.s390.rpm
openldap-clients-2.2.13-8.el4_6.4.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.s390.rpm
openldap-devel-2.2.13-8.el4_6.4.s390.rpm
openldap-servers-2.2.13-8.el4_6.4.s390.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.s390.rpm

s390x:
compat-openldap-2.1.30-8.el4_6.4.s390.rpm
compat-openldap-2.1.30-8.el4_6.4.s390x.rpm
openldap-2.2.13-8.el4_6.4.s390.rpm
openldap-2.2.13-8.el4_6.4.s390x.rpm
openldap-clients-2.2.13-8.el4_6.4.s390x.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.s390x.rpm
openldap-devel-2.2.13-8.el4_6.4.s390x.rpm
openldap-servers-2.2.13-8.el4_6.4.s390x.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.s390x.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.ia64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.ia64.rpm
openldap-clients-2.2.13-8.el4_6.4.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ia64.rpm
openldap-devel-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.ia64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.ia64.rpm
openldap-clients-2.2.13-8.el4_6.4.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ia64.rpm
openldap-devel-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_1.3.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-clients-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.x86_64.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.x86_64.rpm
openldap-clients-2.3.27-8.el5_1.3.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_1.3.src.rpm

i386:
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.i386.rpm

x86_64:
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.x86_64.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.27-8.el5_1.3.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-clients-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.i386.rpm

ia64:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.ia64.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.ia64.rpm
openldap-clients-2.3.27-8.el5_1.3.ia64.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.ia64.rpm
openldap-devel-2.3.27-8.el5_1.3.ia64.rpm
openldap-servers-2.3.27-8.el5_1.3.ia64.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.ia64.rpm

ppc:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.ppc.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.ppc64.rpm
openldap-2.3.27-8.el5_1.3.ppc.rpm
openldap-2.3.27-8.el5_1.3.ppc64.rpm
openldap-clients-2.3.27-8.el5_1.3.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.ppc64.rpm
openldap-devel-2.3.27-8.el5_1.3.ppc.rpm
openldap-devel-2.3.27-8.el5_1.3.ppc64.rpm
openldap-servers-2.3.27-8.el5_1.3.ppc.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.ppc.rpm

s390x:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.s390.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.s390x.rpm
openldap-2.3.27-8.el5_1.3.s390.rpm
openldap-2.3.27-8.el5_1.3.s390x.rpm
openldap-clients-2.3.27-8.el5_1.3.s390x.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.s390.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.s390x.rpm
openldap-devel-2.3.27-8.el5_1.3.s390.rpm
openldap-devel-2.3.27-8.el5_1.3.s390x.rpm
openldap-servers-2.3.27-8.el5_1.3.s390x.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.s390x.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.x86_64.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.x86_64.rpm
openldap-clients-2.3.27-8.el5_1.3.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.x86_64.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0658
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHvepsXlSAg2UNWIIRAvUcAJ4x+cPmnK6QWQEbF8/ork+eoNLhywCggkSj
YyOZ8RsS6dQeAF5CA9gO4HI=
=f310
-----END PGP SIGNATURE-----