Red Hat 8866 Published by

An openldap security update has been released for RHEL 6



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openldap security update
Advisory ID: RHSA-2011:0347-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0347.html
Issue date: 2011-03-10
CVE Names: CVE-2011-1024 CVE-2011-1025 CVE-2011-1081
=====================================================================

1. Summary:

Updated openldap packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

A flaw was found in the way OpenLDAP handled authentication failures being
passed from an OpenLDAP slave to the master. If OpenLDAP was configured
with a chain overlay and it forwarded authentication failures, OpenLDAP
would bind to the directory as an anonymous user and return success, rather
than return failure on the authenticated bind. This could allow a user on a
system that uses LDAP for authentication to log into a directory-based
account without knowing the password. (CVE-2011-1024)

It was found that the OpenLDAP back-ndb back end allowed successful
authentication to the root distinguished name (DN) when any string was
provided as a password. A remote user could use this flaw to access an
OpenLDAP directory if they knew the value of the root DN. Note: This issue
only affected OpenLDAP installations using the NDB back-end, which is only
available for Red Hat Enterprise Linux 6 via third-party software.
(CVE-2011-1025)

A flaw was found in the way OpenLDAP handled modify relative distinguished
name (modrdn) requests. A remote, unauthenticated user could use this flaw
to crash an OpenLDAP server via a modrdn request containing an empty old
RDN value. (CVE-2011-1081)

Users of OpenLDAP should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing this update,
the OpenLDAP daemons will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680466 - CVE-2011-1024 openldap: forwarded bind failure messages cause success
680472 - CVE-2011-1025 openldap: rootpw not verified via slapd.conf when using the NDB backend
680975 - CVE-2011-1081 openldap: DoS when submitting special MODRDN request

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

i386:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686.rpm
openldap-2.4.19-15.el6_0.2.i686.rpm
openldap-clients-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm

x86_64:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686.rpm
compat-openldap-2.4.19_2.3.43-15.el6_0.2.x86_64.rpm
openldap-2.4.19-15.el6_0.2.i686.rpm
openldap-2.4.19-15.el6_0.2.x86_64.rpm
openldap-clients-2.4.19-15.el6_0.2.x86_64.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

i386:
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-devel-2.4.19-15.el6_0.2.i686.rpm
openldap-servers-2.4.19-15.el6_0.2.i686.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.i686.rpm

x86_64:
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm
openldap-devel-2.4.19-15.el6_0.2.i686.rpm
openldap-devel-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

x86_64:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686.rpm
compat-openldap-2.4.19_2.3.43-15.el6_0.2.x86_64.rpm
openldap-2.4.19-15.el6_0.2.i686.rpm
openldap-2.4.19-15.el6_0.2.x86_64.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

x86_64:
openldap-clients-2.4.19-15.el6_0.2.x86_64.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm
openldap-devel-2.4.19-15.el6_0.2.i686.rpm
openldap-devel-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

i386:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686.rpm
openldap-2.4.19-15.el6_0.2.i686.rpm
openldap-clients-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-devel-2.4.19-15.el6_0.2.i686.rpm
openldap-servers-2.4.19-15.el6_0.2.i686.rpm

ppc64:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.ppc.rpm
compat-openldap-2.4.19_2.3.43-15.el6_0.2.ppc64.rpm
openldap-2.4.19-15.el6_0.2.ppc.rpm
openldap-2.4.19-15.el6_0.2.ppc64.rpm
openldap-clients-2.4.19-15.el6_0.2.ppc64.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.ppc.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.ppc64.rpm
openldap-devel-2.4.19-15.el6_0.2.ppc.rpm
openldap-devel-2.4.19-15.el6_0.2.ppc64.rpm
openldap-servers-2.4.19-15.el6_0.2.ppc64.rpm

s390x:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.s390.rpm
compat-openldap-2.4.19_2.3.43-15.el6_0.2.s390x.rpm
openldap-2.4.19-15.el6_0.2.s390.rpm
openldap-2.4.19-15.el6_0.2.s390x.rpm
openldap-clients-2.4.19-15.el6_0.2.s390x.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.s390.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.s390x.rpm
openldap-devel-2.4.19-15.el6_0.2.s390.rpm
openldap-devel-2.4.19-15.el6_0.2.s390x.rpm
openldap-servers-2.4.19-15.el6_0.2.s390x.rpm

x86_64:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686.rpm
compat-openldap-2.4.19_2.3.43-15.el6_0.2.x86_64.rpm
openldap-2.4.19-15.el6_0.2.i686.rpm
openldap-2.4.19-15.el6_0.2.x86_64.rpm
openldap-clients-2.4.19-15.el6_0.2.x86_64.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm
openldap-devel-2.4.19-15.el6_0.2.i686.rpm
openldap-devel-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-2.4.19-15.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

i386:
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.i686.rpm

ppc64:
openldap-debuginfo-2.4.19-15.el6_0.2.ppc64.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.ppc64.rpm

s390x:
openldap-debuginfo-2.4.19-15.el6_0.2.s390x.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.s390x.rpm

x86_64:
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

i386:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686.rpm
openldap-2.4.19-15.el6_0.2.i686.rpm
openldap-clients-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-devel-2.4.19-15.el6_0.2.i686.rpm
openldap-servers-2.4.19-15.el6_0.2.i686.rpm

x86_64:
compat-openldap-2.4.19_2.3.43-15.el6_0.2.i686.rpm
compat-openldap-2.4.19_2.3.43-15.el6_0.2.x86_64.rpm
openldap-2.4.19-15.el6_0.2.i686.rpm
openldap-2.4.19-15.el6_0.2.x86_64.rpm
openldap-clients-2.4.19-15.el6_0.2.x86_64.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm
openldap-devel-2.4.19-15.el6_0.2.i686.rpm
openldap-devel-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-2.4.19-15.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openldap-2.4.19-15.el6_0.2.src.rpm

i386:
openldap-debuginfo-2.4.19-15.el6_0.2.i686.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.i686.rpm

x86_64:
openldap-debuginfo-2.4.19-15.el6_0.2.x86_64.rpm
openldap-servers-sql-2.4.19-15.el6_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1024.html
https://www.redhat.com/security/data/cve/CVE-2011-1025.html
https://www.redhat.com/security/data/cve/CVE-2011-1081.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.