-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0185 -- [UNIX/Linux][RedHat]
                    Moderate: openldap security update
                             22 February 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              openldap
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Denial of Service
Access:               Existing Account
CVE Names:            CVE-2008-0658 CVE-2007-6698

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0110.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than RedHat. It is recommended that administrators
         running openldap check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openldap security update
Advisory ID:       RHSA-2008:0110-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0110.html
Issue date:        2008-02-21
CVE Names:         CVE-2007-6698 CVE-2008-0658 
=====================================================================

1. Summary:

Updated openldap packages that fix security issues are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

OpenLDAP is an open source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols for
accessing directory services.

These updated openldap packages fix a flaw in the way the OpenLDAP slapd
daemon handled modify and modrdn requests with NOOP control on objects
stored in a Berkeley DB (BDB) storage backend.  An authenticated attacker
with permission to perform modify or modrdn operations on such LDAP objects
could cause slapd to crash. (CVE-2007-6698, CVE-2008-0658)

Users of openldap should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

431203 - CVE-2007-6698 openldap: slapd crash on NOOP control operation on entry in bdb storage
432008 - CVE-2008-0658 openldap: slapd crash on modrdn operation with NOOP control on entry in bdb storage

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.ia64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.ia64.rpm
openldap-clients-2.2.13-8.el4_6.4.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ia64.rpm
openldap-devel-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ia64.rpm

ppc:
compat-openldap-2.1.30-8.el4_6.4.ppc.rpm
compat-openldap-2.1.30-8.el4_6.4.ppc64.rpm
openldap-2.2.13-8.el4_6.4.ppc.rpm
openldap-2.2.13-8.el4_6.4.ppc64.rpm
openldap-clients-2.2.13-8.el4_6.4.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ppc64.rpm
openldap-devel-2.2.13-8.el4_6.4.ppc.rpm
openldap-servers-2.2.13-8.el4_6.4.ppc.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ppc.rpm

s390:
compat-openldap-2.1.30-8.el4_6.4.s390.rpm
openldap-2.2.13-8.el4_6.4.s390.rpm
openldap-clients-2.2.13-8.el4_6.4.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.s390.rpm
openldap-devel-2.2.13-8.el4_6.4.s390.rpm
openldap-servers-2.2.13-8.el4_6.4.s390.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.s390.rpm

s390x:
compat-openldap-2.1.30-8.el4_6.4.s390.rpm
compat-openldap-2.1.30-8.el4_6.4.s390x.rpm
openldap-2.2.13-8.el4_6.4.s390.rpm
openldap-2.2.13-8.el4_6.4.s390x.rpm
openldap-clients-2.2.13-8.el4_6.4.s390x.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.s390x.rpm
openldap-devel-2.2.13-8.el4_6.4.s390x.rpm
openldap-servers-2.2.13-8.el4_6.4.s390x.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.s390x.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.ia64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.ia64.rpm
openldap-clients-2.2.13-8.el4_6.4.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ia64.rpm
openldap-devel-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openldap-2.2.13-8.el4_6.4.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-clients-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-devel-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-2.2.13-8.el4_6.4.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.ia64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.ia64.rpm
openldap-clients-2.2.13-8.el4_6.4.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.ia64.rpm
openldap-devel-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-2.2.13-8.el4_6.4.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.4.i386.rpm
compat-openldap-2.1.30-8.el4_6.4.x86_64.rpm
openldap-2.2.13-8.el4_6.4.i386.rpm
openldap-2.2.13-8.el4_6.4.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.4.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.4.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.4.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_1.3.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-clients-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.x86_64.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.x86_64.rpm
openldap-clients-2.3.27-8.el5_1.3.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_1.3.src.rpm

i386:
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.i386.rpm

x86_64:
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.x86_64.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.27-8.el5_1.3.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-clients-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-2.3.27-8.el5_1.3.i386.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.i386.rpm

ia64:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.ia64.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.ia64.rpm
openldap-clients-2.3.27-8.el5_1.3.ia64.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.ia64.rpm
openldap-devel-2.3.27-8.el5_1.3.ia64.rpm
openldap-servers-2.3.27-8.el5_1.3.ia64.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.ia64.rpm

ppc:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.ppc.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.ppc64.rpm
openldap-2.3.27-8.el5_1.3.ppc.rpm
openldap-2.3.27-8.el5_1.3.ppc64.rpm
openldap-clients-2.3.27-8.el5_1.3.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.ppc64.rpm
openldap-devel-2.3.27-8.el5_1.3.ppc.rpm
openldap-devel-2.3.27-8.el5_1.3.ppc64.rpm
openldap-servers-2.3.27-8.el5_1.3.ppc.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.ppc.rpm

s390x:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.s390.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.s390x.rpm
openldap-2.3.27-8.el5_1.3.s390.rpm
openldap-2.3.27-8.el5_1.3.s390x.rpm
openldap-clients-2.3.27-8.el5_1.3.s390x.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.s390.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.s390x.rpm
openldap-devel-2.3.27-8.el5_1.3.s390.rpm
openldap-devel-2.3.27-8.el5_1.3.s390x.rpm
openldap-servers-2.3.27-8.el5_1.3.s390x.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.s390x.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_1.3.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_1.3.x86_64.rpm
openldap-2.3.27-8.el5_1.3.i386.rpm
openldap-2.3.27-8.el5_1.3.x86_64.rpm
openldap-clients-2.3.27-8.el5_1.3.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.i386.rpm
openldap-debuginfo-2.3.27-8.el5_1.3.x86_64.rpm
openldap-devel-2.3.27-8.el5_1.3.i386.rpm
openldap-devel-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-2.3.27-8.el5_1.3.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6698
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0658
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHvepsXlSAg2UNWIIRAvUcAJ4x+cPmnK6QWQEbF8/ork+eoNLhywCggkSj
YyOZ8RsS6dQeAF5CA9gO4HI=
=f310
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR74IgSh9+71yA2DNAQIs8gP/Qhloz2Dc8HC3CujWBAitAQFupxzqDJZm
UCu8oj+zBgarmPq4WIRnJXGYz95kRWIzQ21pfsd70i5AOxlMwls1cSGwZsK5fxrP
9SSMGMoLM1UZT8XCfi4M7Z6R7htog5MFZWSYxQZ0PRK86zUhwRiDp2c1qWBUj0dv
B06qF7Rgnn4=
=1o/6
-----END PGP SIGNATURE-----