[RHSA-2003:040-07] Updated openldap packages available

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated openldap packages available
Advisory ID:       RHSA-2003:040-07
Issue date:        0000-01-01
Updated on:        2003-02-05
Product:           Red Hat Linux
Keywords:          openldap setuid .ldaprc buffer overflow
Cross references:  
Obsoletes:         RHSA-2002-014
CVE Names:         CAN-2002-1378 CAN-2002-1379
---------------------------------------------------------------------

1. Topic:

Updated openldap packages are available which fix a number of local and
remote buffer overflows in libldap and the slapd and slurpd servers, and
potential issues stemming from using user-specified LDAP configuration files.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - i386
Red Hat Linux 7.0 - i386
Red Hat Linux 7.1 - i386
Red Hat Linux 7.2 - i386, ia64
Red Hat Linux 7.3 - i386
Red Hat Linux 8.0 - i386

3. Problem description:

OpenLDAP is a suite of LDAP (Lightweight Directory Access Protocol)
applications and development tools. LDAP is a set of protocols for
accessing directory services. In an audit of OpenLDAP by SuSE, a number of
potential security issues were found:

When reading configuration files, libldap would read the current user's
.ldaprc file even in applications being run with elevated privileges.

Slurpd would overflow an internal buffer if the command-line argument used
with the -t or -r flags was too long, or if the name of a file for which it
attempted to create an advisory lock was too long.

When parsing filters, the getfilter family of functions from libldap could
be made to overflow an internal buffer by supplying a carefully crafted
ldapfilter.conf file.

When processing LDAP entry display templates, libldap could be made to
overflow an internal buffer by supplying a properly crafted
ldaptemplates.conf file.

When parsing an access control list, slapd could be made to overflow an
internal buffer.

When constructing the name of the file used for logging rejected
replication requests, slapd would overflow an internal buffer if the size
of the generated name was too large, and could be tricked into destroying
the contents of any file owned by the ldap user due to a race condition in
the subsequent creation of the log file.

Red Hat Linux users who use LDAP are advised to install the updated
openldap packages which are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/openldap-1.2.13-2.src.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/openldap-1.2.13-2.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/openldap-clients-1.2.13-2.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/openldap-devel-1.2.13-2.i386.rpm
ftp://updates.redhat.com/6.2/en/os/i386/openldap-servers-1.2.13-2.i386.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/openldap-2.0.27-2.7.1.src.rpm
ftp://updates.redhat.com/7.0/en/os/SRPMS/openldap12-1.2.13-8.src.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/openldap-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openldap-clients-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openldap-devel-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openldap-servers-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.0/en/os/i386/openldap12-1.2.13-8.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/openldap-2.0.27-2.7.1.src.rpm
ftp://updates.redhat.com/7.1/en/os/SRPMS/openldap12-1.2.13-8.src.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/openldap-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openldap-clients-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openldap-devel-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openldap-servers-2.0.27-2.7.1.i386.rpm
ftp://updates.redhat.com/7.1/en/os/i386/openldap12-1.2.13-8.i386.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/openldap-2.0.27-2.7.3.src.rpm
ftp://updates.redhat.com/7.2/en/os/SRPMS/openldap12-1.2.13-8.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/openldap-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openldap-clients-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openldap-devel-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openldap-servers-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.2/en/os/i386/openldap12-1.2.13-8.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/openldap-2.0.27-2.7.3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openldap-clients-2.0.27-2.7.3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openldap-devel-2.0.27-2.7.3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openldap-servers-2.0.27-2.7.3.ia64.rpm
ftp://updates.redhat.com/7.2/en/os/ia64/openldap12-1.2.13-8.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/openldap-2.0.27-2.7.3.src.rpm
ftp://updates.redhat.com/7.3/en/os/SRPMS/openldap12-1.2.13-8.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/openldap-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openldap-clients-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openldap-devel-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openldap-servers-2.0.27-2.7.3.i386.rpm
ftp://updates.redhat.com/7.3/en/os/i386/openldap12-1.2.13-8.i386.rpm

Red Hat Linux 8.0:

SRPMS:
ftp://updates.redhat.com/8.0/en/os/SRPMS/openldap-2.0.27-2.8.0.src.rpm
ftp://updates.redhat.com/8.0/en/os/SRPMS/openldap12-1.2.13-9.src.rpm

i386:
ftp://updates.redhat.com/8.0/en/os/i386/openldap-2.0.27-2.8.0.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/openldap-clients-2.0.27-2.8.0.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/openldap-devel-2.0.27-2.8.0.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/openldap-servers-2.0.27-2.8.0.i386.rpm
ftp://updates.redhat.com/8.0/en/os/i386/openldap12-1.2.13-9.i386.rpm



6. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
6abc37d341ed1998e0e37a5c8ae2b292 6.2/en/os/SRPMS/openldap-1.2.13-2.src.rpm
2d6741aa454a4bf6ad39447e30136b05 6.2/en/os/i386/openldap-1.2.13-2.i386.rpm
c5d39f85114ba91e94fe270c2b04a12e 6.2/en/os/i386/openldap-clients-1.2.13-2.i386.rpm
1ae2c495fb0dd934ac51365c0b6cb098 6.2/en/os/i386/openldap-devel-1.2.13-2.i386.rpm
e3c1cffb180a025811cf6a97d95c7e33 6.2/en/os/i386/openldap-servers-1.2.13-2.i386.rpm
edde5757c10e2f51a371f457cb3d4bee 7.0/en/os/SRPMS/openldap-2.0.27-2.7.1.src.rpm
92d8d3db8064d35faab46b59c077251d 7.0/en/os/SRPMS/openldap12-1.2.13-8.src.rpm
a44a25cea2e81cb296d2aad1351a750d 7.0/en/os/i386/openldap-2.0.27-2.7.1.i386.rpm
48b8097de61282171ecb2740116ea63f 7.0/en/os/i386/openldap-clients-2.0.27-2.7.1.i386.rpm
23f437d646397bebed28fad5b733ee8f 7.0/en/os/i386/openldap-devel-2.0.27-2.7.1.i386.rpm
94e6f4fc6851055fa3a224ea30b693a5 7.0/en/os/i386/openldap-servers-2.0.27-2.7.1.i386.rpm
0a692fe198ed8743ede8e6dbf999e486 7.0/en/os/i386/openldap12-1.2.13-8.i386.rpm
edde5757c10e2f51a371f457cb3d4bee 7.1/en/os/SRPMS/openldap-2.0.27-2.7.1.src.rpm
92d8d3db8064d35faab46b59c077251d 7.1/en/os/SRPMS/openldap12-1.2.13-8.src.rpm
a44a25cea2e81cb296d2aad1351a750d 7.1/en/os/i386/openldap-2.0.27-2.7.1.i386.rpm
48b8097de61282171ecb2740116ea63f 7.1/en/os/i386/openldap-clients-2.0.27-2.7.1.i386.rpm
23f437d646397bebed28fad5b733ee8f 7.1/en/os/i386/openldap-devel-2.0.27-2.7.1.i386.rpm
94e6f4fc6851055fa3a224ea30b693a5 7.1/en/os/i386/openldap-servers-2.0.27-2.7.1.i386.rpm
0a692fe198ed8743ede8e6dbf999e486 7.1/en/os/i386/openldap12-1.2.13-8.i386.rpm
148ac6c282678e649d9bc82ef68472ec 7.2/en/os/SRPMS/openldap-2.0.27-2.7.3.src.rpm
92d8d3db8064d35faab46b59c077251d 7.2/en/os/SRPMS/openldap12-1.2.13-8.src.rpm
878a1302654284097cd6b1ff37dcb990 7.2/en/os/i386/openldap-2.0.27-2.7.3.i386.rpm
42bdf5437712c8b7240cdb6dee4ec8c1 7.2/en/os/i386/openldap-clients-2.0.27-2.7.3.i386.rpm
4fedaaa2c3bae85580d80b981af12194 7.2/en/os/i386/openldap-devel-2.0.27-2.7.3.i386.rpm
9341c678193d6f6dda7c9718df75d614 7.2/en/os/i386/openldap-servers-2.0.27-2.7.3.i386.rpm
0a692fe198ed8743ede8e6dbf999e486 7.2/en/os/i386/openldap12-1.2.13-8.i386.rpm
518f368e458a617daa37baefb331fa09 7.2/en/os/ia64/openldap-2.0.27-2.7.3.ia64.rpm
c5b77b9c6a01f72f13438d058ec05cb9 7.2/en/os/ia64/openldap-clients-2.0.27-2.7.3.ia64.rpm
55e81b9cb1e2ae1a44ceb833470087ee 7.2/en/os/ia64/openldap-devel-2.0.27-2.7.3.ia64.rpm
5c6dd70a327ced63f143eee0587e9439 7.2/en/os/ia64/openldap-servers-2.0.27-2.7.3.ia64.rpm
fccda5abf8c02f80a5713438854ccb39 7.2/en/os/ia64/openldap12-1.2.13-8.ia64.rpm
148ac6c282678e649d9bc82ef68472ec 7.3/en/os/SRPMS/openldap-2.0.27-2.7.3.src.rpm
92d8d3db8064d35faab46b59c077251d 7.3/en/os/SRPMS/openldap12-1.2.13-8.src.rpm
878a1302654284097cd6b1ff37dcb990 7.3/en/os/i386/openldap-2.0.27-2.7.3.i386.rpm
42bdf5437712c8b7240cdb6dee4ec8c1 7.3/en/os/i386/openldap-clients-2.0.27-2.7.3.i386.rpm
4fedaaa2c3bae85580d80b981af12194 7.3/en/os/i386/openldap-devel-2.0.27-2.7.3.i386.rpm
9341c678193d6f6dda7c9718df75d614 7.3/en/os/i386/openldap-servers-2.0.27-2.7.3.i386.rpm
0a692fe198ed8743ede8e6dbf999e486 7.3/en/os/i386/openldap12-1.2.13-8.i386.rpm
cb6f6d639ff823cc016725dab752aacd 8.0/en/os/SRPMS/openldap-2.0.27-2.8.0.src.rpm
2ba981c5834886ca93ce492ea8c87848 8.0/en/os/SRPMS/openldap12-1.2.13-9.src.rpm
f6ffab19ae521c65396cc76d0a64c2c9 8.0/en/os/i386/openldap-2.0.27-2.8.0.i386.rpm
3e12f7f0aacca920d60fc39766b7d3e5 8.0/en/os/i386/openldap-clients-2.0.27-2.8.0.i386.rpm
351bd4cea012a1517ded0c03a4512c48 8.0/en/os/i386/openldap-devel-2.0.27-2.8.0.i386.rpm
a5b8e07d9f13a98aaf1bf999d6672efc 8.0/en/os/i386/openldap-servers-2.0.27-2.8.0.i386.rpm
0e5cbc3c9eb9136169caefed4dadd7c6 8.0/en/os/i386/openldap12-1.2.13-9.i386.rpm


These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-1379

8. Contact:

The Red Hat security contact is <security@redhat.com>.  More contact
details at http://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.



_______________________________________________
Redhat-watch-list mailing list
To unsubscribe, visit: https://listman.redhat.com/mailman/listinfo/redhat-watch-list

[Index of Archives]     [Red Hat General]     [Fedora Legacy]     [Red Hat Development]     [Red Hat Install]     [Kernel]     [Netfilter]     [Linux Security]     [Fedora Announce]

Powered by Linux