-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Low: openldap security and bug fix update Advisory ID: RHSA-2012:0899-04 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0899.html Issue date: 2012-06-20 CVE Names: CVE-2012-1164 ===================================================================== 1. Summary: Updated openldap packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. A denial of service flaw was found in the way the OpenLDAP server daemon (slapd) processed certain search queries requesting only attributes and no values. In certain configurations, a remote attacker could issue a specially-crafted LDAP search query that, when processed by slapd, would cause slapd to crash due to an assertion failure. (CVE-2012-1164) These updated openldap packages include numerous bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes. Users of OpenLDAP are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the OpenLDAP daemons will be restarted automatically. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 732916 - SASL_NOCANON option missing in ldap.conf manual page 742023 - Default SSL certificate bundle is not found by openldap library 742163 - Overlay constraint with count option work bad with modify operation 743781 - ldapsearch crashes with invalid prameters 745470 - missing options in manual pages of client tools 783445 - replication (syncrepl) with TLS causes segfault 784203 - Duplicate close() calls in OpenLDAP 790687 - openldap should be using portreserve 796808 - slapd segfaults when certificate key cannot be loaded 802514 - CVE-2012-1164 openldap (slapd): Assertion failure by processing search queries requesting only attributes for particular entry 807363 - openldap libraries leak memory when following referrals 816168 - memory leak: def_urlpre is not freed 818844 - MozNSS CA cert dir does not work together with PEM CA cert file 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm i386: openldap-2.4.23-26.el6.i686.rpm openldap-clients-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.i686.rpm x86_64: openldap-2.4.23-26.el6.i686.rpm openldap-2.4.23-26.el6.x86_64.rpm openldap-clients-2.4.23-26.el6.x86_64.rpm openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm i386: openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-devel-2.4.23-26.el6.i686.rpm openldap-servers-2.4.23-26.el6.i686.rpm openldap-servers-sql-2.4.23-26.el6.i686.rpm x86_64: openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.x86_64.rpm openldap-devel-2.4.23-26.el6.i686.rpm openldap-devel-2.4.23-26.el6.x86_64.rpm openldap-servers-2.4.23-26.el6.x86_64.rpm openldap-servers-sql-2.4.23-26.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm x86_64: openldap-2.4.23-26.el6.i686.rpm openldap-2.4.23-26.el6.x86_64.rpm openldap-clients-2.4.23-26.el6.x86_64.rpm openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm x86_64: openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.x86_64.rpm openldap-devel-2.4.23-26.el6.i686.rpm openldap-devel-2.4.23-26.el6.x86_64.rpm openldap-servers-2.4.23-26.el6.x86_64.rpm openldap-servers-sql-2.4.23-26.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm i386: openldap-2.4.23-26.el6.i686.rpm openldap-clients-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-devel-2.4.23-26.el6.i686.rpm openldap-servers-2.4.23-26.el6.i686.rpm ppc64: openldap-2.4.23-26.el6.ppc.rpm openldap-2.4.23-26.el6.ppc64.rpm openldap-clients-2.4.23-26.el6.ppc64.rpm openldap-debuginfo-2.4.23-26.el6.ppc.rpm openldap-debuginfo-2.4.23-26.el6.ppc64.rpm openldap-devel-2.4.23-26.el6.ppc.rpm openldap-devel-2.4.23-26.el6.ppc64.rpm openldap-servers-2.4.23-26.el6.ppc64.rpm s390x: openldap-2.4.23-26.el6.s390.rpm openldap-2.4.23-26.el6.s390x.rpm openldap-clients-2.4.23-26.el6.s390x.rpm openldap-debuginfo-2.4.23-26.el6.s390.rpm openldap-debuginfo-2.4.23-26.el6.s390x.rpm openldap-devel-2.4.23-26.el6.s390.rpm openldap-devel-2.4.23-26.el6.s390x.rpm openldap-servers-2.4.23-26.el6.s390x.rpm x86_64: openldap-2.4.23-26.el6.i686.rpm openldap-2.4.23-26.el6.x86_64.rpm openldap-clients-2.4.23-26.el6.x86_64.rpm openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.x86_64.rpm openldap-devel-2.4.23-26.el6.i686.rpm openldap-devel-2.4.23-26.el6.x86_64.rpm openldap-servers-2.4.23-26.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm i386: openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-servers-sql-2.4.23-26.el6.i686.rpm ppc64: openldap-debuginfo-2.4.23-26.el6.ppc64.rpm openldap-servers-sql-2.4.23-26.el6.ppc64.rpm s390x: openldap-debuginfo-2.4.23-26.el6.s390x.rpm openldap-servers-sql-2.4.23-26.el6.s390x.rpm x86_64: openldap-debuginfo-2.4.23-26.el6.x86_64.rpm openldap-servers-sql-2.4.23-26.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm i386: openldap-2.4.23-26.el6.i686.rpm openldap-clients-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-devel-2.4.23-26.el6.i686.rpm openldap-servers-2.4.23-26.el6.i686.rpm x86_64: openldap-2.4.23-26.el6.i686.rpm openldap-2.4.23-26.el6.x86_64.rpm openldap-clients-2.4.23-26.el6.x86_64.rpm openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-debuginfo-2.4.23-26.el6.x86_64.rpm openldap-devel-2.4.23-26.el6.i686.rpm openldap-devel-2.4.23-26.el6.x86_64.rpm openldap-servers-2.4.23-26.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openldap-2.4.23-26.el6.src.rpm i386: openldap-debuginfo-2.4.23-26.el6.i686.rpm openldap-servers-sql-2.4.23-26.el6.i686.rpm x86_64: openldap-debuginfo-2.4.23-26.el6.x86_64.rpm openldap-servers-sql-2.4.23-26.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-1164.html https://access.redhat.com/security/updates/classification/#low https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/openldap.html#RHSA-2012-0899 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFP4ZgzXlSAg2UNWIIRAh0zAJ9Tmhulsq6aAdZ/N6OLElEY4V24kQCffMga qoOTOPlFLOPy+I2pIfik4xU= =33Rn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce