====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openldap security and bug fix update
Advisory ID:       RHSA-2014:0126-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0126.html
Issue date:        2014-02-03
CVE Names:         CVE-2013-4449 
====================================================================
1. Summary:

Updated openldap packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenLDAP is an open source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols used
to access and maintain distributed directory information services over an
IP network. The openldap package contains configuration files, libraries,
and documentation for OpenLDAP.

A denial of service flaw was found in the way the OpenLDAP server daemon
(slapd) performed reference counting when using the rwm (rewrite/remap)
overlay. A remote attacker able to query the OpenLDAP server could use this
flaw to crash the server by immediately unbinding from the server after
sending a search request. (CVE-2013-4449)

Red Hat would like to thank Michael Vishchers from Seven Principles AG for
reporting this issue.

This update also fixes the following bug:

* Previously, OpenLDAP did not properly handle a number of simultaneous
updates. As a consequence, sending a number of parallel update requests to
the server could cause a deadlock. With this update, a superfluous locking
mechanism causing the deadlock has been removed, thus fixing the bug.
(BZ#1056124)

All openldap users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1019490 - CVE-2013-4449 openldap: segfault on certain queries with rwm overlay

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
openldap-2.4.23-34.el6_5.1.i686.rpm
openldap-clients-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm

x86_64:
openldap-2.4.23-34.el6_5.1.i686.rpm
openldap-2.4.23-34.el6_5.1.x86_64.rpm
openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-devel-2.4.23-34.el6_5.1.i686.rpm
openldap-servers-2.4.23-34.el6_5.1.i686.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.i686.rpm

x86_64:
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
openldap-devel-2.4.23-34.el6_5.1.i686.rpm
openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
openldap-2.4.23-34.el6_5.1.i686.rpm
openldap-2.4.23-34.el6_5.1.x86_64.rpm
openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
openldap-devel-2.4.23-34.el6_5.1.i686.rpm
openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
openldap-2.4.23-34.el6_5.1.i686.rpm
openldap-clients-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-devel-2.4.23-34.el6_5.1.i686.rpm
openldap-servers-2.4.23-34.el6_5.1.i686.rpm

ppc64:
openldap-2.4.23-34.el6_5.1.ppc.rpm
openldap-2.4.23-34.el6_5.1.ppc64.rpm
openldap-clients-2.4.23-34.el6_5.1.ppc64.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.ppc.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.ppc64.rpm
openldap-devel-2.4.23-34.el6_5.1.ppc.rpm
openldap-devel-2.4.23-34.el6_5.1.ppc64.rpm
openldap-servers-2.4.23-34.el6_5.1.ppc64.rpm

s390x:
openldap-2.4.23-34.el6_5.1.s390.rpm
openldap-2.4.23-34.el6_5.1.s390x.rpm
openldap-clients-2.4.23-34.el6_5.1.s390x.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.s390.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.s390x.rpm
openldap-devel-2.4.23-34.el6_5.1.s390.rpm
openldap-devel-2.4.23-34.el6_5.1.s390x.rpm
openldap-servers-2.4.23-34.el6_5.1.s390x.rpm

x86_64:
openldap-2.4.23-34.el6_5.1.i686.rpm
openldap-2.4.23-34.el6_5.1.x86_64.rpm
openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
openldap-devel-2.4.23-34.el6_5.1.i686.rpm
openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.i686.rpm

ppc64:
openldap-debuginfo-2.4.23-34.el6_5.1.ppc64.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.ppc64.rpm

s390x:
openldap-debuginfo-2.4.23-34.el6_5.1.s390x.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.s390x.rpm

x86_64:
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
openldap-2.4.23-34.el6_5.1.i686.rpm
openldap-clients-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-devel-2.4.23-34.el6_5.1.i686.rpm
openldap-servers-2.4.23-34.el6_5.1.i686.rpm

x86_64:
openldap-2.4.23-34.el6_5.1.i686.rpm
openldap-2.4.23-34.el6_5.1.x86_64.rpm
openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
openldap-devel-2.4.23-34.el6_5.1.i686.rpm
openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.i686.rpm

x86_64:
openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4449.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0126-01: openldap: Moderate Advisory

Updated openldap packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6

Summary

OpenLDAP is an open source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.
A denial of service flaw was found in the way the OpenLDAP server daemon (slapd) performed reference counting when using the rwm (rewrite/remap) overlay. A remote attacker able to query the OpenLDAP server could use this flaw to crash the server by immediately unbinding from the server after sending a search request. (CVE-2013-4449)
Red Hat would like to thank Michael Vishchers from Seven Principles AG for reporting this issue.
This update also fixes the following bug:
* Previously, OpenLDAP did not properly handle a number of simultaneous updates. As a consequence, sending a number of parallel update requests to the server could cause a deadlock. With this update, a superfluous locking mechanism causing the deadlock has been removed, thus fixing the bug. (BZ#1056124)
All openldap users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4449.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: openldap-2.4.23-34.el6_5.1.i686.rpm openldap-clients-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm
x86_64: openldap-2.4.23-34.el6_5.1.i686.rpm openldap-2.4.23-34.el6_5.1.x86_64.rpm openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-devel-2.4.23-34.el6_5.1.i686.rpm openldap-servers-2.4.23-34.el6_5.1.i686.rpm openldap-servers-sql-2.4.23-34.el6_5.1.i686.rpm
x86_64: openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm openldap-devel-2.4.23-34.el6_5.1.i686.rpm openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: openldap-2.4.23-34.el6_5.1.i686.rpm openldap-2.4.23-34.el6_5.1.x86_64.rpm openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm openldap-devel-2.4.23-34.el6_5.1.i686.rpm openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: openldap-2.4.23-34.el6_5.1.i686.rpm openldap-clients-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-devel-2.4.23-34.el6_5.1.i686.rpm openldap-servers-2.4.23-34.el6_5.1.i686.rpm
ppc64: openldap-2.4.23-34.el6_5.1.ppc.rpm openldap-2.4.23-34.el6_5.1.ppc64.rpm openldap-clients-2.4.23-34.el6_5.1.ppc64.rpm openldap-debuginfo-2.4.23-34.el6_5.1.ppc.rpm openldap-debuginfo-2.4.23-34.el6_5.1.ppc64.rpm openldap-devel-2.4.23-34.el6_5.1.ppc.rpm openldap-devel-2.4.23-34.el6_5.1.ppc64.rpm openldap-servers-2.4.23-34.el6_5.1.ppc64.rpm
s390x: openldap-2.4.23-34.el6_5.1.s390.rpm openldap-2.4.23-34.el6_5.1.s390x.rpm openldap-clients-2.4.23-34.el6_5.1.s390x.rpm openldap-debuginfo-2.4.23-34.el6_5.1.s390.rpm openldap-debuginfo-2.4.23-34.el6_5.1.s390x.rpm openldap-devel-2.4.23-34.el6_5.1.s390.rpm openldap-devel-2.4.23-34.el6_5.1.s390x.rpm openldap-servers-2.4.23-34.el6_5.1.s390x.rpm
x86_64: openldap-2.4.23-34.el6_5.1.i686.rpm openldap-2.4.23-34.el6_5.1.x86_64.rpm openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm openldap-devel-2.4.23-34.el6_5.1.i686.rpm openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-servers-sql-2.4.23-34.el6_5.1.i686.rpm
ppc64: openldap-debuginfo-2.4.23-34.el6_5.1.ppc64.rpm openldap-servers-sql-2.4.23-34.el6_5.1.ppc64.rpm
s390x: openldap-debuginfo-2.4.23-34.el6_5.1.s390x.rpm openldap-servers-sql-2.4.23-34.el6_5.1.s390x.rpm
x86_64: openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: openldap-2.4.23-34.el6_5.1.i686.rpm openldap-clients-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-devel-2.4.23-34.el6_5.1.i686.rpm openldap-servers-2.4.23-34.el6_5.1.i686.rpm
x86_64: openldap-2.4.23-34.el6_5.1.i686.rpm openldap-2.4.23-34.el6_5.1.x86_64.rpm openldap-clients-2.4.23-34.el6_5.1.x86_64.rpm openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm openldap-devel-2.4.23-34.el6_5.1.i686.rpm openldap-devel-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-2.4.23-34.el6_5.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: openldap-debuginfo-2.4.23-34.el6_5.1.i686.rpm openldap-servers-sql-2.4.23-34.el6_5.1.i686.rpm
x86_64: openldap-debuginfo-2.4.23-34.el6_5.1.x86_64.rpm openldap-servers-sql-2.4.23-34.el6_5.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0126-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0126.html
Issued Date: : 2014-02-03
CVE Names: CVE-2013-4449

Topic

Updated openldap packages that fix one security issue and one bug are nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

1019490 - CVE-2013-4449 openldap: segfault on certain queries with rwm overlay


Related News