Login
Newsletter
Werbung

Sicherheit: Denial of Service in openldap
Aktuelle Meldungen Distributionen
Name: Denial of Service in openldap
ID: RHSA-2008:0583-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. Juli 2008, 17:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2952
Applikationen: OpenLDAP

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openldap security update
Advisory ID: RHSA-2008:0583-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0583.html
Issue date: 2008-07-09
CVE Names: CVE-2008-2952
=====================================================================

1. Summary:

Updated openldap packages that fix a security issue are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

OpenLDAP is an open source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols for
accessing directory services.

A denial of service flaw was found in the way the OpenLDAP slapd daemon
processed certain network messages. An unauthenticated remote attacker
could send a specially crafted request that would crash the slapd daemon.
(CVE-2008-2952)

Users of openldap should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

453444 - CVE-2008-2952 OpenLDAP denial-of-service flaw in ASN.1 decoder

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.ia64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.ia64.rpm
openldap-clients-2.2.13-8.el4_6.5.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm
openldap-devel-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm

ppc:
compat-openldap-2.1.30-8.el4_6.5.ppc.rpm
compat-openldap-2.1.30-8.el4_6.5.ppc64.rpm
openldap-2.2.13-8.el4_6.5.ppc.rpm
openldap-2.2.13-8.el4_6.5.ppc64.rpm
openldap-clients-2.2.13-8.el4_6.5.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ppc64.rpm
openldap-devel-2.2.13-8.el4_6.5.ppc.rpm
openldap-servers-2.2.13-8.el4_6.5.ppc.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ppc.rpm

s390:
compat-openldap-2.1.30-8.el4_6.5.s390.rpm
openldap-2.2.13-8.el4_6.5.s390.rpm
openldap-clients-2.2.13-8.el4_6.5.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.s390.rpm
openldap-devel-2.2.13-8.el4_6.5.s390.rpm
openldap-servers-2.2.13-8.el4_6.5.s390.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.s390.rpm

s390x:
compat-openldap-2.1.30-8.el4_6.5.s390.rpm
compat-openldap-2.1.30-8.el4_6.5.s390x.rpm
openldap-2.2.13-8.el4_6.5.s390.rpm
openldap-2.2.13-8.el4_6.5.s390x.rpm
openldap-clients-2.2.13-8.el4_6.5.s390x.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.s390x.rpm
openldap-devel-2.2.13-8.el4_6.5.s390x.rpm
openldap-servers-2.2.13-8.el4_6.5.s390x.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.s390x.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.ia64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.ia64.rpm
openldap-clients-2.2.13-8.el4_6.5.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm
openldap-devel-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.ia64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.ia64.rpm
openldap-clients-2.2.13-8.el4_6.5.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm
openldap-devel-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openldap-2.3.27-8.el5_2.4.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-clients-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.x86_64.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.x86_64.rpm
openldap-clients-2.3.27-8.el5_2.4.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
openldap-2.3.27-8.el5_2.4.src.rpm

i386:
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.i386.rpm

x86_64:
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openldap-2.3.27-8.el5_2.4.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-clients-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.i386.rpm

ia64:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.ia64.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.ia64.rpm
openldap-clients-2.3.27-8.el5_2.4.ia64.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.ia64.rpm
openldap-devel-2.3.27-8.el5_2.4.ia64.rpm
openldap-servers-2.3.27-8.el5_2.4.ia64.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.ia64.rpm

ppc:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.ppc.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.ppc64.rpm
openldap-2.3.27-8.el5_2.4.ppc.rpm
openldap-2.3.27-8.el5_2.4.ppc64.rpm
openldap-clients-2.3.27-8.el5_2.4.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.ppc64.rpm
openldap-devel-2.3.27-8.el5_2.4.ppc.rpm
openldap-devel-2.3.27-8.el5_2.4.ppc64.rpm
openldap-servers-2.3.27-8.el5_2.4.ppc.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.ppc.rpm

s390x:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.s390.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.s390x.rpm
openldap-2.3.27-8.el5_2.4.s390.rpm
openldap-2.3.27-8.el5_2.4.s390x.rpm
openldap-clients-2.3.27-8.el5_2.4.s390x.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.s390.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.s390x.rpm
openldap-devel-2.3.27-8.el5_2.4.s390.rpm
openldap-devel-2.3.27-8.el5_2.4.s390x.rpm
openldap-servers-2.3.27-8.el5_2.4.s390x.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.s390x.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.x86_64.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.x86_64.rpm
openldap-clients-2.3.27-8.el5_2.4.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2952
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIdNEXXlSAg2UNWIIRAhzyAKCuw0azs/H8AjvTtabTaQ2g+oZ/XACfcaIe
ocxNY8mhw4xDl60h6ssruec=
=oFHr
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung