[RHSA-2001:098-05] Updated OpenLDAP packages available for Red Hat Linux 6.2, 7, and 7.1

From: bugzilla@redhat.com
Date: Thu Aug 09 2001 - 23:53:55 CEST

  • Next message: Trustix Secure Linux Advisor: "TSLSA-2001-0014 - PHPLib"

    ---------------------------------------------------------------------
                       Red Hat, Inc. Red Hat Security Advisory

    Synopsis: Updated OpenLDAP packages available for Red Hat Linux 6.2, 7, and 7.1
    Advisory ID: RHSA-2001:098-05
    Issue date: 2001-07-17
    Updated on: 2001-08-09
    Product: Red Hat Linux
    Keywords: openldap cert ber
    Cross references:
    Obsoletes: RHSA-2000:105
    ---------------------------------------------------------------------

    1. Topic:

    Updated openldap packages are now available for Red Hat Linux 6.2, 7, and
    7.1. These packages include fixes for problems which could allow a
    malicious remote user to crash a server.

    2. Relevant releases/architectures:

    Red Hat Linux 6.2 - alpha, i386, sparc

    Red Hat Linux 7.0 - alpha, i386

    Red Hat Linux 7.1 - alpha, i386, ia64

    3. Problem description:

    When subjected to the PROTOS LDAPv3 test suite, versions of
    OpenLDAP 1.2 through 1.2.11 and 2.0 through 2.0.7 were found to
    have vulnerabilities which could be exploited by causing them
    to attempt to decode an improperly encoded request. These
    vulnerabilities were fixed in OpenLDAP 1.2.12 and 2.0.8.

    4. Solution:

    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.

    To update all RPMs for your particular architecture, run:

    rpm -Fvh [filenames]

    where [filenames] is a list of the RPMs you wish to upgrade. Only those
    RPMs which are currently installed will be updated. Those RPMs which are
    not installed but included in the list will not be updated. Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains
    the desired RPMs.

    Please note that this update is also available via Red Hat Network. Many
    people find this an easier way to apply updates. To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:

    up2date

    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.

    Users of Red Hat Linux 6.2 should note that the openldap package has been
    split into the openldap, openldap-servers, and openldap-clients packages.
    Users may need to manually select the openldap-servers and
    openldap-clients packages to ensure that they are upgraded properly.

    This update also transitions users of Red Hat Linux 7 to OpenLDAP 2.0,
    which uses a different on-disk format for storing the LDBM databases
    which are used by slapd, the standalone LDAP server. Users who are
    running an OpenLDAP server will need to dump out their old databases by
    running "ldbmcat -n" and reload them using the "slapadd" command. They
    also should ensuring that the "ldap" user continues to have read/write
    access to the database files.

    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

    6. RPMs required:

    Red Hat Linux 6.2:

    SRPMS:
    ftp://updates.redhat.com/6.2/en/os/SRPMS/openldap-1.2.12-3.src.rpm

    alpha:
    ftp://updates.redhat.com/6.2/en/os/alpha/openldap-1.2.12-3.alpha.rpm
    ftp://updates.redhat.com/6.2/en/os/alpha/openldap-clients-1.2.12-3.alpha.rpm
    ftp://updates.redhat.com/6.2/en/os/alpha/openldap-devel-1.2.12-3.alpha.rpm
    ftp://updates.redhat.com/6.2/en/os/alpha/openldap-servers-1.2.12-3.alpha.rpm

    i386:
    ftp://updates.redhat.com/6.2/en/os/i386/openldap-1.2.12-3.i386.rpm
    ftp://updates.redhat.com/6.2/en/os/i386/openldap-clients-1.2.12-3.i386.rpm
    ftp://updates.redhat.com/6.2/en/os/i386/openldap-devel-1.2.12-3.i386.rpm
    ftp://updates.redhat.com/6.2/en/os/i386/openldap-servers-1.2.12-3.i386.rpm

    sparc:
    ftp://updates.redhat.com/6.2/en/os/sparc/openldap-1.2.12-3.sparc.rpm
    ftp://updates.redhat.com/6.2/en/os/sparc/openldap-clients-1.2.12-3.sparc.rpm
    ftp://updates.redhat.com/6.2/en/os/sparc/openldap-devel-1.2.12-3.sparc.rpm
    ftp://updates.redhat.com/6.2/en/os/sparc/openldap-servers-1.2.12-3.sparc.rpm

    Red Hat Linux 7.0:

    SRPMS:
    ftp://updates.redhat.com/7.0/en/os/SRPMS/openldap12-1.2.12-3.src.rpm
    ftp://updates.redhat.com/7.0/en/os/SRPMS/openldap-2.0.11-8.src.rpm

    alpha:
    ftp://updates.redhat.com/7.0/en/os/alpha/openldap12-1.2.12-3.alpha.rpm
    ftp://updates.redhat.com/7.0/en/os/alpha/openldap-2.0.11-8.alpha.rpm
    ftp://updates.redhat.com/7.0/en/os/alpha/openldap-clients-2.0.11-8.alpha.rpm
    ftp://updates.redhat.com/7.0/en/os/alpha/openldap-devel-2.0.11-8.alpha.rpm
    ftp://updates.redhat.com/7.0/en/os/alpha/openldap-servers-2.0.11-8.alpha.rpm

    i386:
    ftp://updates.redhat.com/7.0/en/os/i386/openldap12-1.2.12-3.i386.rpm
    ftp://updates.redhat.com/7.0/en/os/i386/openldap-2.0.11-8.i386.rpm
    ftp://updates.redhat.com/7.0/en/os/i386/openldap-clients-2.0.11-8.i386.rpm
    ftp://updates.redhat.com/7.0/en/os/i386/openldap-devel-2.0.11-8.i386.rpm
    ftp://updates.redhat.com/7.0/en/os/i386/openldap-servers-2.0.11-8.i386.rpm

    Red Hat Linux 7.1:

    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/openldap12-1.2.12-3.src.rpm
    ftp://updates.redhat.com/7.1/en/os/SRPMS/openldap-2.0.11-8.src.rpm

    alpha:
    ftp://updates.redhat.com/7.1/en/os/alpha/openldap12-1.2.12-3.alpha.rpm
    ftp://updates.redhat.com/7.1/en/os/alpha/openldap-2.0.11-8.alpha.rpm
    ftp://updates.redhat.com/7.1/en/os/alpha/openldap-clients-2.0.11-8.alpha.rpm
    ftp://updates.redhat.com/7.1/en/os/alpha/openldap-devel-2.0.11-8.alpha.rpm
    ftp://updates.redhat.com/7.1/en/os/alpha/openldap-servers-2.0.11-8.alpha.rpm

    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/openldap12-1.2.12-3.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/openldap-2.0.11-8.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/openldap-clients-2.0.11-8.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/openldap-devel-2.0.11-8.i386.rpm
    ftp://updates.redhat.com/7.1/en/os/i386/openldap-servers-2.0.11-8.i386.rpm

    ia64:
    ftp://updates.redhat.com/7.1/en/os/ia64/openldap12-1.2.12-3.ia64.rpm
    ftp://updates.redhat.com/7.1/en/os/ia64/openldap-2.0.11-8.ia64.rpm
    ftp://updates.redhat.com/7.1/en/os/ia64/openldap-clients-2.0.11-8.ia64.rpm
    ftp://updates.redhat.com/7.1/en/os/ia64/openldap-devel-2.0.11-8.ia64.rpm
    ftp://updates.redhat.com/7.1/en/os/ia64/openldap-servers-2.0.11-8.ia64.rpm

    7. Verification:

    MD5 sum Package Name
    --------------------------------------------------------------------------
    a8ddbf8002acc14afb8697d57ecfd59d 6.2/en/os/SRPMS/openldap-1.2.12-3.src.rpm
    bed1bdbd94ab1a5543fb45af2f5fe12b 6.2/en/os/alpha/openldap-1.2.12-3.alpha.rpm
    acf7d78bd4e80447fa304366cc18398b 6.2/en/os/alpha/openldap-clients-1.2.12-3.alpha.rpm
    b16ad69d7979c2c316d9047639eafb84 6.2/en/os/alpha/openldap-devel-1.2.12-3.alpha.rpm
    4ffeaf4bec8ed43ec3443c1b232762fd 6.2/en/os/alpha/openldap-servers-1.2.12-3.alpha.rpm
    ca69f92ac64d273df76d1ce703422192 6.2/en/os/i386/openldap-1.2.12-3.i386.rpm
    a679fe99830cd96e7b64ed04764c60bf 6.2/en/os/i386/openldap-clients-1.2.12-3.i386.rpm
    149650f2f93d980c323685f085dc0234 6.2/en/os/i386/openldap-devel-1.2.12-3.i386.rpm
    7c6cedae77511572350359d4d58b02a6 6.2/en/os/i386/openldap-servers-1.2.12-3.i386.rpm
    692561edf4315755226597b1818c8b89 6.2/en/os/sparc/openldap-1.2.12-3.sparc.rpm
    54dbc57ac9a98b9a98f5603b05c5d763 6.2/en/os/sparc/openldap-clients-1.2.12-3.sparc.rpm
    cc68303c83e98988a0b8502cf99479a1 6.2/en/os/sparc/openldap-devel-1.2.12-3.sparc.rpm
    c90a4ec96eb46cb99fab1824141f803b 6.2/en/os/sparc/openldap-servers-1.2.12-3.sparc.rpm
    36d1663de572cfe71d2cfec37d81b52e 7.0/en/os/SRPMS/openldap-2.0.11-8.src.rpm
    0c4de3c3200b7d9ec10208461d73de5d 7.0/en/os/SRPMS/openldap12-1.2.12-3.src.rpm
    469793cd2408f715c5521e9d219ee7eb 7.0/en/os/alpha/openldap-2.0.11-8.alpha.rpm
    9fa6e5bd4c08a0950f5cf0f62aa9ac9e 7.0/en/os/alpha/openldap-clients-2.0.11-8.alpha.rpm
    61739477a03f7b456a0a69483cd2bb00 7.0/en/os/alpha/openldap-devel-2.0.11-8.alpha.rpm
    c978e6ca89f253149a6e7e5e5c19357f 7.0/en/os/alpha/openldap-servers-2.0.11-8.alpha.rpm
    d0649e6e490dc905678ebd241f682ad6 7.0/en/os/alpha/openldap12-1.2.12-3.alpha.rpm
    a13667a78abfea61bddfca1257ad038e 7.0/en/os/i386/openldap-2.0.11-8.i386.rpm
    8a320d49038c187c13a78d861f4cd1d7 7.0/en/os/i386/openldap-clients-2.0.11-8.i386.rpm
    b5221ca51dada33d79d1d9bd306e161e 7.0/en/os/i386/openldap-devel-2.0.11-8.i386.rpm
    1092abcf4d6da72037c32aeea92fd159 7.0/en/os/i386/openldap-servers-2.0.11-8.i386.rpm
    ef1fc74182419d41d4edc7997abd549c 7.0/en/os/i386/openldap12-1.2.12-3.i386.rpm
    36d1663de572cfe71d2cfec37d81b52e 7.1/en/os/SRPMS/openldap-2.0.11-8.src.rpm
    0c4de3c3200b7d9ec10208461d73de5d 7.1/en/os/SRPMS/openldap12-1.2.12-3.src.rpm
    469793cd2408f715c5521e9d219ee7eb 7.1/en/os/alpha/openldap-2.0.11-8.alpha.rpm
    9fa6e5bd4c08a0950f5cf0f62aa9ac9e 7.1/en/os/alpha/openldap-clients-2.0.11-8.alpha.rpm
    61739477a03f7b456a0a69483cd2bb00 7.1/en/os/alpha/openldap-devel-2.0.11-8.alpha.rpm
    c978e6ca89f253149a6e7e5e5c19357f 7.1/en/os/alpha/openldap-servers-2.0.11-8.alpha.rpm
    d0649e6e490dc905678ebd241f682ad6 7.1/en/os/alpha/openldap12-1.2.12-3.alpha.rpm
    a13667a78abfea61bddfca1257ad038e 7.1/en/os/i386/openldap-2.0.11-8.i386.rpm
    8a320d49038c187c13a78d861f4cd1d7 7.1/en/os/i386/openldap-clients-2.0.11-8.i386.rpm
    b5221ca51dada33d79d1d9bd306e161e 7.1/en/os/i386/openldap-devel-2.0.11-8.i386.rpm
    1092abcf4d6da72037c32aeea92fd159 7.1/en/os/i386/openldap-servers-2.0.11-8.i386.rpm
    ef1fc74182419d41d4edc7997abd549c 7.1/en/os/i386/openldap12-1.2.12-3.i386.rpm
    1cd3262967552fcb0b4d0a773eb9eadc 7.1/en/os/ia64/openldap-2.0.11-8.ia64.rpm
    f814aaf371955293a4ee4ff8b9ee2cfa 7.1/en/os/ia64/openldap-clients-2.0.11-8.ia64.rpm
    76b7b89fce50bb554b18a2d550229d5f 7.1/en/os/ia64/openldap-devel-2.0.11-8.ia64.rpm
    5904fd78c7bde8ef46bdae1bcadff630 7.1/en/os/ia64/openldap-servers-2.0.11-8.ia64.rpm
    a66980504c21b625da2cba7528baf641 7.1/en/os/ia64/openldap12-1.2.12-3.ia64.rpm

    These packages are GPG signed by Red Hat, Inc. for security. Our key
    is available at:
        http://www.redhat.com/corp/contact.html

    You can verify each package with the following command:
        rpm --checksig <filename>

    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        rpm --checksig --nogpg <filename>

    8. References:

    http://www.cert.org/advisories/CA-2001-18.html

    Copyright(c) 2000, 2001 Red Hat, Inc.

    _______________________________________________
    Linux-security mailing list
    Linux-security@redhat.com
    https://listman.redhat.com/mailman/listinfo/linux-security



    This archive was generated by hypermail 2b30 : Tue Aug 14 2001 - 23:37:29 CEST