-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2008.0681 -- [UNIX/Linux][RedHat]
                    Important: openldap security update
                               10 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              OpenLDAP
Publisher:            Red Hat
Operating System:     Red Hat Linux 4
                      Red Hat Linux 5
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2952

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0583.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running OpenLDAP check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openldap security update
Advisory ID:       RHSA-2008:0583-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0583.html
Issue date:        2008-07-09
CVE Names:         CVE-2008-2952 
=====================================================================

1. Summary:

Updated openldap packages that fix a security issue are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

OpenLDAP is an open source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols for
accessing directory services.

A denial of service flaw was found in the way the OpenLDAP slapd daemon
processed certain network messages. An unauthenticated remote attacker
could send a specially crafted request that would crash the slapd daemon.
(CVE-2008-2952)

Users of openldap should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

453444 - CVE-2008-2952 OpenLDAP denial-of-service flaw in ASN.1 decoder

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.ia64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.ia64.rpm
openldap-clients-2.2.13-8.el4_6.5.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm
openldap-devel-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm

ppc:
compat-openldap-2.1.30-8.el4_6.5.ppc.rpm
compat-openldap-2.1.30-8.el4_6.5.ppc64.rpm
openldap-2.2.13-8.el4_6.5.ppc.rpm
openldap-2.2.13-8.el4_6.5.ppc64.rpm
openldap-clients-2.2.13-8.el4_6.5.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ppc.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ppc64.rpm
openldap-devel-2.2.13-8.el4_6.5.ppc.rpm
openldap-servers-2.2.13-8.el4_6.5.ppc.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ppc.rpm

s390:
compat-openldap-2.1.30-8.el4_6.5.s390.rpm
openldap-2.2.13-8.el4_6.5.s390.rpm
openldap-clients-2.2.13-8.el4_6.5.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.s390.rpm
openldap-devel-2.2.13-8.el4_6.5.s390.rpm
openldap-servers-2.2.13-8.el4_6.5.s390.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.s390.rpm

s390x:
compat-openldap-2.1.30-8.el4_6.5.s390.rpm
compat-openldap-2.1.30-8.el4_6.5.s390x.rpm
openldap-2.2.13-8.el4_6.5.s390.rpm
openldap-2.2.13-8.el4_6.5.s390x.rpm
openldap-clients-2.2.13-8.el4_6.5.s390x.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.s390.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.s390x.rpm
openldap-devel-2.2.13-8.el4_6.5.s390x.rpm
openldap-servers-2.2.13-8.el4_6.5.s390x.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.s390x.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.ia64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.ia64.rpm
openldap-clients-2.2.13-8.el4_6.5.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm
openldap-devel-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openldap-2.2.13-8.el4_6.5.src.rpm

i386:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-clients-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-devel-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-2.2.13-8.el4_6.5.i386.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.i386.rpm

ia64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.ia64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.ia64.rpm
openldap-clients-2.2.13-8.el4_6.5.ia64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.ia64.rpm
openldap-devel-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-2.2.13-8.el4_6.5.ia64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.ia64.rpm

x86_64:
compat-openldap-2.1.30-8.el4_6.5.i386.rpm
compat-openldap-2.1.30-8.el4_6.5.x86_64.rpm
openldap-2.2.13-8.el4_6.5.i386.rpm
openldap-2.2.13-8.el4_6.5.x86_64.rpm
openldap-clients-2.2.13-8.el4_6.5.x86_64.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.i386.rpm
openldap-debuginfo-2.2.13-8.el4_6.5.x86_64.rpm
openldap-devel-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-2.2.13-8.el4_6.5.x86_64.rpm
openldap-servers-sql-2.2.13-8.el4_6.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_2.4.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-clients-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.x86_64.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.x86_64.rpm
openldap-clients-2.3.27-8.el5_2.4.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openldap-2.3.27-8.el5_2.4.src.rpm

i386:
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.i386.rpm

x86_64:
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openldap-2.3.27-8.el5_2.4.src.rpm

i386:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-clients-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-2.3.27-8.el5_2.4.i386.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.i386.rpm

ia64:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.ia64.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.ia64.rpm
openldap-clients-2.3.27-8.el5_2.4.ia64.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.ia64.rpm
openldap-devel-2.3.27-8.el5_2.4.ia64.rpm
openldap-servers-2.3.27-8.el5_2.4.ia64.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.ia64.rpm

ppc:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.ppc.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.ppc64.rpm
openldap-2.3.27-8.el5_2.4.ppc.rpm
openldap-2.3.27-8.el5_2.4.ppc64.rpm
openldap-clients-2.3.27-8.el5_2.4.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.ppc.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.ppc64.rpm
openldap-devel-2.3.27-8.el5_2.4.ppc.rpm
openldap-devel-2.3.27-8.el5_2.4.ppc64.rpm
openldap-servers-2.3.27-8.el5_2.4.ppc.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.ppc.rpm

s390x:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.s390.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.s390x.rpm
openldap-2.3.27-8.el5_2.4.s390.rpm
openldap-2.3.27-8.el5_2.4.s390x.rpm
openldap-clients-2.3.27-8.el5_2.4.s390x.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.s390.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.s390x.rpm
openldap-devel-2.3.27-8.el5_2.4.s390.rpm
openldap-devel-2.3.27-8.el5_2.4.s390x.rpm
openldap-servers-2.3.27-8.el5_2.4.s390x.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.s390x.rpm

x86_64:
compat-openldap-2.3.27_2.2.29-8.el5_2.4.i386.rpm
compat-openldap-2.3.27_2.2.29-8.el5_2.4.x86_64.rpm
openldap-2.3.27-8.el5_2.4.i386.rpm
openldap-2.3.27-8.el5_2.4.x86_64.rpm
openldap-clients-2.3.27-8.el5_2.4.x86_64.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.i386.rpm
openldap-debuginfo-2.3.27-8.el5_2.4.x86_64.rpm
openldap-devel-2.3.27-8.el5_2.4.i386.rpm
openldap-devel-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-2.3.27-8.el5_2.4.x86_64.rpm
openldap-servers-sql-2.3.27-8.el5_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2952
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIdNEXXlSAg2UNWIIRAhzyAKCuw0azs/H8AjvTtabTaQ2g+oZ/XACfcaIe
ocxNY8mhw4xDl60h6ssruec=
=oFHr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHVMKCh9+71yA2DNAQK0SgP/ZbhT0VFWG15abbZUchmndFghuuIrGpB+
r8WCWh+nlZnADBZVVYGkaalfjCnsFwC+XW4dEeNQB02kL5t19au7m2ITPCgOz6xy
Zk6lJWUHdvcxXYKe3VX5UnXZZeDfNEZeOVtP9AzmoDc7fbfilWUJmXXFsh1ryREB
SDjtcaofHKk=
=Hyne
-----END PGP SIGNATURE-----