- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: openldap security and enhancement update
Advisory ID:       RHSA-2007:1037-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2007:1037.html
Issue date:        2007-11-08
Updated on:        2007-11-08
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2007-5707 
- ---------------------------------------------------------------------1. Summary:

Updated openldap packages that fix a security flaw are now available for
Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access
Protocol) applications and development tools.

A flaw was found in the way OpenLDAP's slapd daemon handled malformed
objectClasses LDAP attributes.  A local or remote attacker could create an
LDAP request which could cause a denial of service by crashing slapd.
(CVE-2007-5707)

In addition, the following feature was added: 
* OpenLDAP client tools now have new option to configure their bind timeout.

All users are advised to upgrade to these updated openldap packages, which
contain a backported patch to correct this issue and provide this security
enhancement.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at

5. Bug IDs fixed (http://bugzilla.redhat.com/):

359851 - CVE-2007-5707 openldap slapd DoS via objectClasses attribute

6. RPMs required:

Red Hat Enterprise Linux Desktop (v. 5 client):

SRPMS:
29bf968603231319b6ed63fe1829e4b7  openldap-2.3.27-8.el5_1.1.src.rpm

i386:
a33da7778f862ffb7fc325d2f3f5f8b2  compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm
ff17c8f4052f3237fa199dcef8c64a61  openldap-2.3.27-8.el5_1.1.i386.rpm
9a14674d6c9cabd96c710625143130c3  openldap-clients-2.3.27-8.el5_1.1.i386.rpm
173c953562665cb24f1f34d836f6ea36  openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm

x86_64:
a33da7778f862ffb7fc325d2f3f5f8b2  compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm
c34a4bf153b8ada745022313a1a40f0a  compat-openldap-2.3.27_2.2.29-8.el5_1.1.x86_64.rpm
ff17c8f4052f3237fa199dcef8c64a61  openldap-2.3.27-8.el5_1.1.i386.rpm
690b46cca06173f27e0e052bb25a726e  openldap-2.3.27-8.el5_1.1.x86_64.rpm
74179f661375bbba59aa33c24d25201b  openldap-clients-2.3.27-8.el5_1.1.x86_64.rpm
173c953562665cb24f1f34d836f6ea36  openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm
323e5f412738894a2f5246e58cc050cf  openldap-debuginfo-2.3.27-8.el5_1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

SRPMS:
29bf968603231319b6ed63fe1829e4b7  openldap-2.3.27-8.el5_1.1.src.rpm

i386:
173c953562665cb24f1f34d836f6ea36  openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm
4cad3c430c370da07ea0eacb5130a984  openldap-devel-2.3.27-8.el5_1.1.i386.rpm
10aa30c19f16402452db01a63822eeda  openldap-servers-2.3.27-8.el5_1.1.i386.rpm
e17cd90ffb57b2e89784ea739fee01f9  openldap-servers-sql-2.3.27-8.el5_1.1.i386.rpm

x86_64:
173c953562665cb24f1f34d836f6ea36  openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm
323e5f412738894a2f5246e58cc050cf  openldap-debuginfo-2.3.27-8.el5_1.1.x86_64.rpm
4cad3c430c370da07ea0eacb5130a984  openldap-devel-2.3.27-8.el5_1.1.i386.rpm
22db8736c7b62aed630a12a13aaeb4a5  openldap-devel-2.3.27-8.el5_1.1.x86_64.rpm
756b6bf4b1b5cf712d8a3a53991504df  openldap-servers-2.3.27-8.el5_1.1.x86_64.rpm
7540833a0e9a42bf5c924232acce3289  openldap-servers-sql-2.3.27-8.el5_1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

SRPMS:
29bf968603231319b6ed63fe1829e4b7  openldap-2.3.27-8.el5_1.1.src.rpm

i386:
a33da7778f862ffb7fc325d2f3f5f8b2  compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm
ff17c8f4052f3237fa199dcef8c64a61  openldap-2.3.27-8.el5_1.1.i386.rpm
9a14674d6c9cabd96c710625143130c3  openldap-clients-2.3.27-8.el5_1.1.i386.rpm
173c953562665cb24f1f34d836f6ea36  openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm
4cad3c430c370da07ea0eacb5130a984  openldap-devel-2.3.27-8.el5_1.1.i386.rpm
10aa30c19f16402452db01a63822eeda  openldap-servers-2.3.27-8.el5_1.1.i386.rpm
e17cd90ffb57b2e89784ea739fee01f9  openldap-servers-sql-2.3.27-8.el5_1.1.i386.rpm

ia64:
a33da7778f862ffb7fc325d2f3f5f8b2  compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm
1410496cee6ea7b8b5a093eb70c2ea82  compat-openldap-2.3.27_2.2.29-8.el5_1.1.ia64.rpm
ff17c8f4052f3237fa199dcef8c64a61  openldap-2.3.27-8.el5_1.1.i386.rpm
ca57ced22fa4db209dd97e9124953ca3  openldap-2.3.27-8.el5_1.1.ia64.rpm
8218d683c95451dcd7678fe5c5535f6c  openldap-clients-2.3.27-8.el5_1.1.ia64.rpm
173c953562665cb24f1f34d836f6ea36  openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm
3cd91d198c489382a937363c8e55e8d3  openldap-debuginfo-2.3.27-8.el5_1.1.ia64.rpm
92dfcd0bc1155c240d0f464e1d992b90  openldap-devel-2.3.27-8.el5_1.1.ia64.rpm
a29e06d09252e0b24f4e3c46ec9695e9  openldap-servers-2.3.27-8.el5_1.1.ia64.rpm
c92b09b6f9fb48ee2c6ab023e0b8931d  openldap-servers-sql-2.3.27-8.el5_1.1.ia64.rpm

ppc:
853a0b6a9d1898f0a52a56da4b51c535  compat-openldap-2.3.27_2.2.29-8.el5_1.1.ppc.rpm
0f2955d1fbff30d65704e15b44cb8c9a  compat-openldap-2.3.27_2.2.29-8.el5_1.1.ppc64.rpm
8450b36491cf6898c176a95daba635b4  openldap-2.3.27-8.el5_1.1.ppc.rpm
978ae45373c0dfb5f9a46711aa41c1ab  openldap-2.3.27-8.el5_1.1.ppc64.rpm
51e25efe23ff1ce464e68f8c51f8882b  openldap-clients-2.3.27-8.el5_1.1.ppc.rpm
f9475ba8372e39e0e37dfe5bf1732c24  openldap-debuginfo-2.3.27-8.el5_1.1.ppc.rpm
2fb01f394f0b82ef0890926f8ecd17d2  openldap-debuginfo-2.3.27-8.el5_1.1.ppc64.rpm
fd4ba1cc4f336edc94b1b8d8caa399c2  openldap-devel-2.3.27-8.el5_1.1.ppc.rpm
842e698549089dc1b756612ec51699dc  openldap-devel-2.3.27-8.el5_1.1.ppc64.rpm
959047cfa1cfa7799dd976e3b3775456  openldap-servers-2.3.27-8.el5_1.1.ppc.rpm
2f5028b06a4504b951af635cf71c7391  openldap-servers-sql-2.3.27-8.el5_1.1.ppc.rpm

s390x:
6e4d344c83258c8248ebe7ef489cf968  compat-openldap-2.3.27_2.2.29-8.el5_1.1.s390.rpm
e0d1df373ee917a054c72dab5751bd16  compat-openldap-2.3.27_2.2.29-8.el5_1.1.s390x.rpm
dbe6d4f8399099e5414d7379784a3303  openldap-2.3.27-8.el5_1.1.s390.rpm
0f7e80ef9c51cd9d0c9f69f67df5d307  openldap-2.3.27-8.el5_1.1.s390x.rpm
370d2ba76d13bc29b2ed3bed36e10178  openldap-clients-2.3.27-8.el5_1.1.s390x.rpm
125896fbede226eb4ccb875422f21df5  openldap-debuginfo-2.3.27-8.el5_1.1.s390.rpm
ab6fb72e92eef8246ea630918eabd7da  openldap-debuginfo-2.3.27-8.el5_1.1.s390x.rpm
fbff33bbbdc8cdcfb47baf4e51db7446  openldap-devel-2.3.27-8.el5_1.1.s390.rpm
96dc56e05d18ea4951a06302ecde6a58  openldap-devel-2.3.27-8.el5_1.1.s390x.rpm
51c3472db3a88cd90310414212dd905d  openldap-servers-2.3.27-8.el5_1.1.s390x.rpm
fac283990840fa3a9275d07244d19292  openldap-servers-sql-2.3.27-8.el5_1.1.s390x.rpm

x86_64:
a33da7778f862ffb7fc325d2f3f5f8b2  compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm
c34a4bf153b8ada745022313a1a40f0a  compat-openldap-2.3.27_2.2.29-8.el5_1.1.x86_64.rpm
ff17c8f4052f3237fa199dcef8c64a61  openldap-2.3.27-8.el5_1.1.i386.rpm
690b46cca06173f27e0e052bb25a726e  openldap-2.3.27-8.el5_1.1.x86_64.rpm
74179f661375bbba59aa33c24d25201b  openldap-clients-2.3.27-8.el5_1.1.x86_64.rpm
173c953562665cb24f1f34d836f6ea36  openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm
323e5f412738894a2f5246e58cc050cf  openldap-debuginfo-2.3.27-8.el5_1.1.x86_64.rpm
4cad3c430c370da07ea0eacb5130a984  openldap-devel-2.3.27-8.el5_1.1.i386.rpm
22db8736c7b62aed630a12a13aaeb4a5  openldap-devel-2.3.27-8.el5_1.1.x86_64.rpm
756b6bf4b1b5cf712d8a3a53991504df  openldap-servers-2.3.27-8.el5_1.1.x86_64.rpm
7540833a0e9a42bf5c924232acce3289  openldap-servers-sql-2.3.27-8.el5_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5707
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.

RedHat: Important: openldap security and enhancement

Updated openldap packages that fix a security flaw are now available for Red Hat Enterprise Linux 5

Summary



Summary

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access Protocol) applications and development tools. A flaw was found in the way OpenLDAP's slapd daemon handled malformed objectClasses LDAP attributes. A local or remote attacker could create an LDAP request which could cause a denial of service by crashing slapd. (CVE-2007-5707) In addition, the following feature was added: * OpenLDAP client tools now have new option to configure their bind timeout. All users are advised to upgrade to these updated openldap packages, which contain a backported patch to correct this issue and provide this security enhancement.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at
5. Bug IDs fixed (http://bugzilla.redhat.com/):
359851 - CVE-2007-5707 openldap slapd DoS via objectClasses attribute
6. RPMs required:
Red Hat Enterprise Linux Desktop (v. 5 client):
SRPMS: 29bf968603231319b6ed63fe1829e4b7 openldap-2.3.27-8.el5_1.1.src.rpm
i386: a33da7778f862ffb7fc325d2f3f5f8b2 compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm ff17c8f4052f3237fa199dcef8c64a61 openldap-2.3.27-8.el5_1.1.i386.rpm 9a14674d6c9cabd96c710625143130c3 openldap-clients-2.3.27-8.el5_1.1.i386.rpm 173c953562665cb24f1f34d836f6ea36 openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm
x86_64: a33da7778f862ffb7fc325d2f3f5f8b2 compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm c34a4bf153b8ada745022313a1a40f0a compat-openldap-2.3.27_2.2.29-8.el5_1.1.x86_64.rpm ff17c8f4052f3237fa199dcef8c64a61 openldap-2.3.27-8.el5_1.1.i386.rpm 690b46cca06173f27e0e052bb25a726e openldap-2.3.27-8.el5_1.1.x86_64.rpm 74179f661375bbba59aa33c24d25201b openldap-clients-2.3.27-8.el5_1.1.x86_64.rpm 173c953562665cb24f1f34d836f6ea36 openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm 323e5f412738894a2f5246e58cc050cf openldap-debuginfo-2.3.27-8.el5_1.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
SRPMS: 29bf968603231319b6ed63fe1829e4b7 openldap-2.3.27-8.el5_1.1.src.rpm
i386: 173c953562665cb24f1f34d836f6ea36 openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm 4cad3c430c370da07ea0eacb5130a984 openldap-devel-2.3.27-8.el5_1.1.i386.rpm 10aa30c19f16402452db01a63822eeda openldap-servers-2.3.27-8.el5_1.1.i386.rpm e17cd90ffb57b2e89784ea739fee01f9 openldap-servers-sql-2.3.27-8.el5_1.1.i386.rpm
x86_64: 173c953562665cb24f1f34d836f6ea36 openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm 323e5f412738894a2f5246e58cc050cf openldap-debuginfo-2.3.27-8.el5_1.1.x86_64.rpm 4cad3c430c370da07ea0eacb5130a984 openldap-devel-2.3.27-8.el5_1.1.i386.rpm 22db8736c7b62aed630a12a13aaeb4a5 openldap-devel-2.3.27-8.el5_1.1.x86_64.rpm 756b6bf4b1b5cf712d8a3a53991504df openldap-servers-2.3.27-8.el5_1.1.x86_64.rpm 7540833a0e9a42bf5c924232acce3289 openldap-servers-sql-2.3.27-8.el5_1.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
SRPMS: 29bf968603231319b6ed63fe1829e4b7 openldap-2.3.27-8.el5_1.1.src.rpm
i386: a33da7778f862ffb7fc325d2f3f5f8b2 compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm ff17c8f4052f3237fa199dcef8c64a61 openldap-2.3.27-8.el5_1.1.i386.rpm 9a14674d6c9cabd96c710625143130c3 openldap-clients-2.3.27-8.el5_1.1.i386.rpm 173c953562665cb24f1f34d836f6ea36 openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm 4cad3c430c370da07ea0eacb5130a984 openldap-devel-2.3.27-8.el5_1.1.i386.rpm 10aa30c19f16402452db01a63822eeda openldap-servers-2.3.27-8.el5_1.1.i386.rpm e17cd90ffb57b2e89784ea739fee01f9 openldap-servers-sql-2.3.27-8.el5_1.1.i386.rpm
ia64: a33da7778f862ffb7fc325d2f3f5f8b2 compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm 1410496cee6ea7b8b5a093eb70c2ea82 compat-openldap-2.3.27_2.2.29-8.el5_1.1.ia64.rpm ff17c8f4052f3237fa199dcef8c64a61 openldap-2.3.27-8.el5_1.1.i386.rpm ca57ced22fa4db209dd97e9124953ca3 openldap-2.3.27-8.el5_1.1.ia64.rpm 8218d683c95451dcd7678fe5c5535f6c openldap-clients-2.3.27-8.el5_1.1.ia64.rpm 173c953562665cb24f1f34d836f6ea36 openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm 3cd91d198c489382a937363c8e55e8d3 openldap-debuginfo-2.3.27-8.el5_1.1.ia64.rpm 92dfcd0bc1155c240d0f464e1d992b90 openldap-devel-2.3.27-8.el5_1.1.ia64.rpm a29e06d09252e0b24f4e3c46ec9695e9 openldap-servers-2.3.27-8.el5_1.1.ia64.rpm c92b09b6f9fb48ee2c6ab023e0b8931d openldap-servers-sql-2.3.27-8.el5_1.1.ia64.rpm
ppc: 853a0b6a9d1898f0a52a56da4b51c535 compat-openldap-2.3.27_2.2.29-8.el5_1.1.ppc.rpm 0f2955d1fbff30d65704e15b44cb8c9a compat-openldap-2.3.27_2.2.29-8.el5_1.1.ppc64.rpm 8450b36491cf6898c176a95daba635b4 openldap-2.3.27-8.el5_1.1.ppc.rpm 978ae45373c0dfb5f9a46711aa41c1ab openldap-2.3.27-8.el5_1.1.ppc64.rpm 51e25efe23ff1ce464e68f8c51f8882b openldap-clients-2.3.27-8.el5_1.1.ppc.rpm f9475ba8372e39e0e37dfe5bf1732c24 openldap-debuginfo-2.3.27-8.el5_1.1.ppc.rpm 2fb01f394f0b82ef0890926f8ecd17d2 openldap-debuginfo-2.3.27-8.el5_1.1.ppc64.rpm fd4ba1cc4f336edc94b1b8d8caa399c2 openldap-devel-2.3.27-8.el5_1.1.ppc.rpm 842e698549089dc1b756612ec51699dc openldap-devel-2.3.27-8.el5_1.1.ppc64.rpm 959047cfa1cfa7799dd976e3b3775456 openldap-servers-2.3.27-8.el5_1.1.ppc.rpm 2f5028b06a4504b951af635cf71c7391 openldap-servers-sql-2.3.27-8.el5_1.1.ppc.rpm
s390x: 6e4d344c83258c8248ebe7ef489cf968 compat-openldap-2.3.27_2.2.29-8.el5_1.1.s390.rpm e0d1df373ee917a054c72dab5751bd16 compat-openldap-2.3.27_2.2.29-8.el5_1.1.s390x.rpm dbe6d4f8399099e5414d7379784a3303 openldap-2.3.27-8.el5_1.1.s390.rpm 0f7e80ef9c51cd9d0c9f69f67df5d307 openldap-2.3.27-8.el5_1.1.s390x.rpm 370d2ba76d13bc29b2ed3bed36e10178 openldap-clients-2.3.27-8.el5_1.1.s390x.rpm 125896fbede226eb4ccb875422f21df5 openldap-debuginfo-2.3.27-8.el5_1.1.s390.rpm ab6fb72e92eef8246ea630918eabd7da openldap-debuginfo-2.3.27-8.el5_1.1.s390x.rpm fbff33bbbdc8cdcfb47baf4e51db7446 openldap-devel-2.3.27-8.el5_1.1.s390.rpm 96dc56e05d18ea4951a06302ecde6a58 openldap-devel-2.3.27-8.el5_1.1.s390x.rpm 51c3472db3a88cd90310414212dd905d openldap-servers-2.3.27-8.el5_1.1.s390x.rpm fac283990840fa3a9275d07244d19292 openldap-servers-sql-2.3.27-8.el5_1.1.s390x.rpm
x86_64: a33da7778f862ffb7fc325d2f3f5f8b2 compat-openldap-2.3.27_2.2.29-8.el5_1.1.i386.rpm c34a4bf153b8ada745022313a1a40f0a compat-openldap-2.3.27_2.2.29-8.el5_1.1.x86_64.rpm ff17c8f4052f3237fa199dcef8c64a61 openldap-2.3.27-8.el5_1.1.i386.rpm 690b46cca06173f27e0e052bb25a726e openldap-2.3.27-8.el5_1.1.x86_64.rpm 74179f661375bbba59aa33c24d25201b openldap-clients-2.3.27-8.el5_1.1.x86_64.rpm 173c953562665cb24f1f34d836f6ea36 openldap-debuginfo-2.3.27-8.el5_1.1.i386.rpm 323e5f412738894a2f5246e58cc050cf openldap-debuginfo-2.3.27-8.el5_1.1.x86_64.rpm 4cad3c430c370da07ea0eacb5130a984 openldap-devel-2.3.27-8.el5_1.1.i386.rpm 22db8736c7b62aed630a12a13aaeb4a5 openldap-devel-2.3.27-8.el5_1.1.x86_64.rpm 756b6bf4b1b5cf712d8a3a53991504df openldap-servers-2.3.27-8.el5_1.1.x86_64.rpm 7540833a0e9a42bf5c924232acce3289 openldap-servers-sql-2.3.27-8.el5_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5707 http://www.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2007:1037-01
Advisory URL: https://access.redhat.com/errata/RHSA-2007:1037.html
Issued Date: : 2007-11-08
Updated on: 2007-11-08
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-5707 Updated openldap packages that fix a security flaw are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed


Related News