You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa openldap

Sigurnosni nedostatak programskog paketa openldap

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openldap security update
Advisory ID: RHSA-2014:0206-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0206.html
Issue date: 2014-02-24
CVE Names: CVE-2013-4449
=====================================================================

1. Summary:

Updated openldap packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux (v. 5 server) – i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64

3. Description:

OpenLDAP is an open source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols used
to access and maintain distributed directory information services over an
IP network. The openldap package contains configuration files, libraries,
and documentation for OpenLDAP.

A denial of service flaw was found in the way the OpenLDAP server daemon
(slapd) performed reference counting when using the rwm (rewrite/remap)
overlay. A remote attacker able to query the OpenLDAP server could use this
flaw to crash the server by immediately unbinding from the server after
sending a search request. (CVE-2013-4449)

Red Hat would like to thank Michael Vishchers from Seven Principles AG for
reporting this issue.

All openldap users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1019490 – CVE-2013-4449 openldap: segfault on certain queries with rwm overlay

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-27.el5_10.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-27.el5_10.i386.rpm
openldap-2.3.43-27.el5_10.i386.rpm
openldap-clients-2.3.43-27.el5_10.i386.rpm
openldap-debuginfo-2.3.43-27.el5_10.i386.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-27.el5_10.i386.rpm
compat-openldap-2.3.43_2.2.29-27.el5_10.x86_64.rpm
openldap-2.3.43-27.el5_10.i386.rpm
openldap-2.3.43-27.el5_10.x86_64.rpm
openldap-clients-2.3.43-27.el5_10.x86_64.rpm
openldap-debuginfo-2.3.43-27.el5_10.i386.rpm
openldap-debuginfo-2.3.43-27.el5_10.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.43-27.el5_10.src.rpm

i386:
openldap-debuginfo-2.3.43-27.el5_10.i386.rpm
openldap-devel-2.3.43-27.el5_10.i386.rpm
openldap-servers-2.3.43-27.el5_10.i386.rpm
openldap-servers-overlays-2.3.43-27.el5_10.i386.rpm
openldap-servers-sql-2.3.43-27.el5_10.i386.rpm

x86_64:
openldap-debuginfo-2.3.43-27.el5_10.i386.rpm
openldap-debuginfo-2.3.43-27.el5_10.x86_64.rpm
openldap-devel-2.3.43-27.el5_10.i386.rpm
openldap-devel-2.3.43-27.el5_10.x86_64.rpm
openldap-servers-2.3.43-27.el5_10.x86_64.rpm
openldap-servers-overlays-2.3.43-27.el5_10.x86_64.rpm
openldap-servers-sql-2.3.43-27.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.43-27.el5_10.src.rpm

i386:
compat-openldap-2.3.43_2.2.29-27.el5_10.i386.rpm
openldap-2.3.43-27.el5_10.i386.rpm
openldap-clients-2.3.43-27.el5_10.i386.rpm
openldap-debuginfo-2.3.43-27.el5_10.i386.rpm
openldap-devel-2.3.43-27.el5_10.i386.rpm
openldap-servers-2.3.43-27.el5_10.i386.rpm
openldap-servers-overlays-2.3.43-27.el5_10.i386.rpm
openldap-servers-sql-2.3.43-27.el5_10.i386.rpm

ia64:
compat-openldap-2.3.43_2.2.29-27.el5_10.i386.rpm
compat-openldap-2.3.43_2.2.29-27.el5_10.ia64.rpm
openldap-2.3.43-27.el5_10.i386.rpm
openldap-2.3.43-27.el5_10.ia64.rpm
openldap-clients-2.3.43-27.el5_10.ia64.rpm
openldap-debuginfo-2.3.43-27.el5_10.i386.rpm
openldap-debuginfo-2.3.43-27.el5_10.ia64.rpm
openldap-devel-2.3.43-27.el5_10.ia64.rpm
openldap-servers-2.3.43-27.el5_10.ia64.rpm
openldap-servers-overlays-2.3.43-27.el5_10.ia64.rpm
openldap-servers-sql-2.3.43-27.el5_10.ia64.rpm

ppc:
compat-openldap-2.3.43_2.2.29-27.el5_10.ppc.rpm
compat-openldap-2.3.43_2.2.29-27.el5_10.ppc64.rpm
openldap-2.3.43-27.el5_10.ppc.rpm
openldap-2.3.43-27.el5_10.ppc64.rpm
openldap-clients-2.3.43-27.el5_10.ppc.rpm
openldap-debuginfo-2.3.43-27.el5_10.ppc.rpm
openldap-debuginfo-2.3.43-27.el5_10.ppc64.rpm
openldap-devel-2.3.43-27.el5_10.ppc.rpm
openldap-devel-2.3.43-27.el5_10.ppc64.rpm
openldap-servers-2.3.43-27.el5_10.ppc.rpm
openldap-servers-overlays-2.3.43-27.el5_10.ppc.rpm
openldap-servers-sql-2.3.43-27.el5_10.ppc.rpm

s390x:
compat-openldap-2.3.43_2.2.29-27.el5_10.s390.rpm
compat-openldap-2.3.43_2.2.29-27.el5_10.s390x.rpm
openldap-2.3.43-27.el5_10.s390.rpm
openldap-2.3.43-27.el5_10.s390x.rpm
openldap-clients-2.3.43-27.el5_10.s390x.rpm
openldap-debuginfo-2.3.43-27.el5_10.s390.rpm
openldap-debuginfo-2.3.43-27.el5_10.s390x.rpm
openldap-devel-2.3.43-27.el5_10.s390.rpm
openldap-devel-2.3.43-27.el5_10.s390x.rpm
openldap-servers-2.3.43-27.el5_10.s390x.rpm
openldap-servers-overlays-2.3.43-27.el5_10.s390x.rpm
openldap-servers-sql-2.3.43-27.el5_10.s390x.rpm

x86_64:
compat-openldap-2.3.43_2.2.29-27.el5_10.i386.rpm
compat-openldap-2.3.43_2.2.29-27.el5_10.x86_64.rpm
openldap-2.3.43-27.el5_10.i386.rpm
openldap-2.3.43-27.el5_10.x86_64.rpm
openldap-clients-2.3.43-27.el5_10.x86_64.rpm
openldap-debuginfo-2.3.43-27.el5_10.i386.rpm
openldap-debuginfo-2.3.43-27.el5_10.x86_64.rpm
openldap-devel-2.3.43-27.el5_10.i386.rpm
openldap-devel-2.3.43-27.el5_10.x86_64.rpm
openldap-servers-2.3.43-27.el5_10.x86_64.rpm
openldap-servers-overlays-2.3.43-27.el5_10.x86_64.rpm
openldap-servers-sql-2.3.43-27.el5_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4449.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTC61LXlSAg2UNWIIRAvGMAKClCf/4o8bG6hMFheLHl2ILSlrZGgCfUHX4
vmUDf9PvZMJhQ5Mf8UEw9nI=
=D8pm
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarko Stanec
Cert idNCERT-REF-2014-02-0002-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mingw-gnutls

Otkriven je sigurnosni nedostatak u programskom paketu mingw-gnutls za operacijski sustav Fedora. Otkriveno je da postoji ranjivost prilikom provjere certifikata...

Close