Red Hat 8852 Published by

An openldap security and bug fix update has been released for RHEL 5



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openldap security and bug fix update
Advisory ID: RHSA-2011:0346-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0346.html
Issue date: 2011-03-10
CVE Names: CVE-2011-1024
=====================================================================

1. Summary:

Updated openldap packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

A flaw was found in the way OpenLDAP handled authentication failures being
passed from an OpenLDAP slave to the master. If OpenLDAP was configured
with a chain overlay and it forwarded authentication failures, OpenLDAP
would bind to the directory as an anonymous user and return success, rather
than return failure on the authenticated bind. This could allow a user on a
system that uses LDAP for authentication to log into a directory-based
account without knowing the password. (CVE-2011-1024)

This update also fixes the following bug:

* Previously, multiple concurrent connections to an OpenLDAP server could
cause the slapd service to terminate unexpectedly with an assertion error.
This update adds mutexes to protect multiple threads from accessing a
structure with a connection, and the slapd service no longer crashes.
(BZ#677611)

Users of OpenLDAP should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing this update,
the OpenLDAP daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680466 - CVE-2011-1024 openldap: forwarded bind failure messages cause success

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-12.el5_6.7.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-clients-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.x86_64.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.x86_64.rpm
openldap-clients-2.3.43-12.el5_6.7.x86_64.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-12.el5_6.7.src.rpm

i386:
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.i386.rpm

x86_64:
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.x86_64.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.43-12.el5_6.7.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-clients-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.i386.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.i386.rpm

ia64:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.ia64.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.ia64.rpm
openldap-clients-2.3.43-12.el5_6.7.ia64.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.ia64.rpm
openldap-devel-2.3.43-12.el5_6.7.ia64.rpm
openldap-servers-2.3.43-12.el5_6.7.ia64.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.ia64.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.ia64.rpm

ppc:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.ppc.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.ppc64.rpm
openldap-2.3.43-12.el5_6.7.ppc.rpm
openldap-2.3.43-12.el5_6.7.ppc64.rpm
openldap-clients-2.3.43-12.el5_6.7.ppc.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.ppc.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.ppc64.rpm
openldap-devel-2.3.43-12.el5_6.7.ppc.rpm
openldap-devel-2.3.43-12.el5_6.7.ppc64.rpm
openldap-servers-2.3.43-12.el5_6.7.ppc.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.ppc.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.ppc.rpm

s390x:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.s390.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.s390x.rpm
openldap-2.3.43-12.el5_6.7.s390.rpm
openldap-2.3.43-12.el5_6.7.s390x.rpm
openldap-clients-2.3.43-12.el5_6.7.s390x.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.s390.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.s390x.rpm
openldap-devel-2.3.43-12.el5_6.7.s390.rpm
openldap-devel-2.3.43-12.el5_6.7.s390x.rpm
openldap-servers-2.3.43-12.el5_6.7.s390x.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.s390x.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.s390x.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-12.el5_6.7.i386.rpm
compat-openldap-2.3.43_2.2.29-12.el5_6.7.x86_64.rpm
openldap-2.3.43-12.el5_6.7.i386.rpm
openldap-2.3.43-12.el5_6.7.x86_64.rpm
openldap-clients-2.3.43-12.el5_6.7.x86_64.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.i386.rpm
openldap-debuginfo-2.3.43-12.el5_6.7.x86_64.rpm
openldap-devel-2.3.43-12.el5_6.7.i386.rpm
openldap-devel-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-overlays-2.3.43-12.el5_6.7.x86_64.rpm
openldap-servers-sql-2.3.43-12.el5_6.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1024.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.