Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in OpenLDAP
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in OpenLDAP
ID: RHSA-2017:1852-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 1. August 2017, 23:17
Referenzen: https://access.redhat.com/security/cve/CVE-2017-9287
Applikationen: OpenLDAP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openldap security, bug fix, and enhancement update
Advisory ID: RHSA-2017:1852-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1852
Issue date: 2017-08-01
CVE Names: CVE-2017-9287
=====================================================================

1. Summary:

An update for openldap is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenLDAP is an open-source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols used
to access and maintain distributed directory information services over an
IP network. The openldap packages contain configuration files, libraries,
and documentation for OpenLDAP.

The following packages have been upgraded to a later upstream version:
openldap (2.4.44). (BZ#1386365)

Security Fix(es):

* A double-free flaw was found in the way OpenLDAP's slapd server using the
MDB backend handled LDAP searches. A remote attacker with access to search
the directory could potentially use this flaw to crash slapd by issuing a
specially crafted LDAP search query. (CVE-2017-9287)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1405354 - [RHEL7] openldap does not re-register nss shutdown callbacks after
nss_Shutdown is called
1432907 - Cipher suite mismatch with latest nss
1456712 - CVE-2017-9287 openldap: Double free vulnerability in
servers/slapd/back-mdb/search.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openldap-2.4.44-5.el7.src.rpm

x86_64:
openldap-2.4.44-5.el7.i686.rpm
openldap-2.4.44-5.el7.x86_64.rpm
openldap-clients-2.4.44-5.el7.x86_64.rpm
openldap-debuginfo-2.4.44-5.el7.i686.rpm
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.44-5.el7.i686.rpm
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm
openldap-devel-2.4.44-5.el7.i686.rpm
openldap-devel-2.4.44-5.el7.x86_64.rpm
openldap-servers-2.4.44-5.el7.x86_64.rpm
openldap-servers-sql-2.4.44-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openldap-2.4.44-5.el7.src.rpm

x86_64:
openldap-2.4.44-5.el7.i686.rpm
openldap-2.4.44-5.el7.x86_64.rpm
openldap-clients-2.4.44-5.el7.x86_64.rpm
openldap-debuginfo-2.4.44-5.el7.i686.rpm
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.44-5.el7.i686.rpm
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm
openldap-devel-2.4.44-5.el7.i686.rpm
openldap-devel-2.4.44-5.el7.x86_64.rpm
openldap-servers-2.4.44-5.el7.x86_64.rpm
openldap-servers-sql-2.4.44-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openldap-2.4.44-5.el7.src.rpm

aarch64:
openldap-2.4.44-5.el7.aarch64.rpm
openldap-clients-2.4.44-5.el7.aarch64.rpm
openldap-debuginfo-2.4.44-5.el7.aarch64.rpm
openldap-devel-2.4.44-5.el7.aarch64.rpm
openldap-servers-2.4.44-5.el7.aarch64.rpm

ppc64:
openldap-2.4.44-5.el7.ppc.rpm
openldap-2.4.44-5.el7.ppc64.rpm
openldap-clients-2.4.44-5.el7.ppc64.rpm
openldap-debuginfo-2.4.44-5.el7.ppc.rpm
openldap-debuginfo-2.4.44-5.el7.ppc64.rpm
openldap-devel-2.4.44-5.el7.ppc.rpm
openldap-devel-2.4.44-5.el7.ppc64.rpm
openldap-servers-2.4.44-5.el7.ppc64.rpm

ppc64le:
openldap-2.4.44-5.el7.ppc64le.rpm
openldap-clients-2.4.44-5.el7.ppc64le.rpm
openldap-debuginfo-2.4.44-5.el7.ppc64le.rpm
openldap-devel-2.4.44-5.el7.ppc64le.rpm
openldap-servers-2.4.44-5.el7.ppc64le.rpm

s390x:
openldap-2.4.44-5.el7.s390.rpm
openldap-2.4.44-5.el7.s390x.rpm
openldap-clients-2.4.44-5.el7.s390x.rpm
openldap-debuginfo-2.4.44-5.el7.s390.rpm
openldap-debuginfo-2.4.44-5.el7.s390x.rpm
openldap-devel-2.4.44-5.el7.s390.rpm
openldap-devel-2.4.44-5.el7.s390x.rpm
openldap-servers-2.4.44-5.el7.s390x.rpm

x86_64:
openldap-2.4.44-5.el7.i686.rpm
openldap-2.4.44-5.el7.x86_64.rpm
openldap-clients-2.4.44-5.el7.x86_64.rpm
openldap-debuginfo-2.4.44-5.el7.i686.rpm
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm
openldap-devel-2.4.44-5.el7.i686.rpm
openldap-devel-2.4.44-5.el7.x86_64.rpm
openldap-servers-2.4.44-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
openldap-debuginfo-2.4.44-5.el7.aarch64.rpm
openldap-servers-sql-2.4.44-5.el7.aarch64.rpm

ppc64:
openldap-debuginfo-2.4.44-5.el7.ppc64.rpm
openldap-servers-sql-2.4.44-5.el7.ppc64.rpm

ppc64le:
openldap-debuginfo-2.4.44-5.el7.ppc64le.rpm
openldap-servers-sql-2.4.44-5.el7.ppc64le.rpm

s390x:
openldap-debuginfo-2.4.44-5.el7.s390x.rpm
openldap-servers-sql-2.4.44-5.el7.s390x.rpm

x86_64:
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm
openldap-servers-sql-2.4.44-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openldap-2.4.44-5.el7.src.rpm

x86_64:
openldap-2.4.44-5.el7.i686.rpm
openldap-2.4.44-5.el7.x86_64.rpm
openldap-clients-2.4.44-5.el7.x86_64.rpm
openldap-debuginfo-2.4.44-5.el7.i686.rpm
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm
openldap-devel-2.4.44-5.el7.i686.rpm
openldap-devel-2.4.44-5.el7.x86_64.rpm
openldap-servers-2.4.44-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openldap-debuginfo-2.4.44-5.el7.x86_64.rpm
openldap-servers-sql-2.4.44-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-9287
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgONVXlSAg2UNWIIRAhfPAJ90mYPPQH7yAD5L13zGiVQGDyI0CACaA0K+
fOlxXi5W56i2Zr5ydRQnS5s=
=5Pde
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung