Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2012:1151-01] Low: openldap security and bug fix update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Low: openldap security and bug fix update

Advisory ID: RHSA-2012:1151-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1151.html

Issue date: 2012-08-08

CVE Names: CVE-2012-2668

=====================================================================

 

1. Summary:

 

Updated openldap packages that fix one security issue and one bug are now

available for Red Hat Enterprise Linux 6.

 

The Red Hat Security Response Team has rated this update as having low

security impact. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available from the CVE link in

the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

OpenLDAP is an open source suite of LDAP (Lightweight Directory Access

Protocol) applications and development tools.

 

It was found that the OpenLDAP server daemon ignored olcTLSCipherSuite

settings. This resulted in the default cipher suite always being used,

which could lead to weaker than expected ciphers being accepted during

Transport Layer Security (TLS) negotiation with OpenLDAP clients.

(CVE-2012-2668)

 

This update also fixes the following bug:

 

* When the smbk5pwd overlay was enabled in an OpenLDAP server, and a user

changed their password, the Microsoft NT LAN Manager (NTLM) and Microsoft

LAN Manager (LM) hashes were not computed correctly. This led to the

sambaLMPassword and sambaNTPassword attributes being updated with incorrect

values, preventing the user logging in using a Windows-based client or a

Samba client.

 

With this update, the smbk5pwd overlay is linked against OpenSSL. As such,

the NTLM and LM hashes are computed correctly, and password changes work as

expected when using smbk5pwd. (BZ#844428)

 

Users of OpenLDAP are advised to upgrade to these updated packages, which

contain backported patches to correct these issues. After installing this

update, the OpenLDAP daemons will be restarted automatically.

 

4. Solution:

 

Before applying this update, make sure all previously-released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/knowledge/articles/11258

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

825875 - CVE-2012-2668 openldap: does not honor TLSCipherSuite settings

844428 - smbk5pwd module computes invalid NT and LM hashes

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

i386:

openldap-2.4.23-26.el6_3.2.i686.rpm

openldap-clients-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

 

x86_64:

openldap-2.4.23-26.el6_3.2.i686.rpm

openldap-2.4.23-26.el6_3.2.x86_64.rpm

openldap-clients-2.4.23-26.el6_3.2.x86_64.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

i386:

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-devel-2.4.23-26.el6_3.2.i686.rpm

openldap-servers-2.4.23-26.el6_3.2.i686.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.i686.rpm

 

x86_64:

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

openldap-devel-2.4.23-26.el6_3.2.i686.rpm

openldap-devel-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

x86_64:

openldap-2.4.23-26.el6_3.2.i686.rpm

openldap-2.4.23-26.el6_3.2.x86_64.rpm

openldap-clients-2.4.23-26.el6_3.2.x86_64.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

x86_64:

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

openldap-devel-2.4.23-26.el6_3.2.i686.rpm

openldap-devel-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

i386:

openldap-2.4.23-26.el6_3.2.i686.rpm

openldap-clients-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-devel-2.4.23-26.el6_3.2.i686.rpm

openldap-servers-2.4.23-26.el6_3.2.i686.rpm

 

ppc64:

openldap-2.4.23-26.el6_3.2.ppc.rpm

openldap-2.4.23-26.el6_3.2.ppc64.rpm

openldap-clients-2.4.23-26.el6_3.2.ppc64.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.ppc.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.ppc64.rpm

openldap-devel-2.4.23-26.el6_3.2.ppc.rpm

openldap-devel-2.4.23-26.el6_3.2.ppc64.rpm

openldap-servers-2.4.23-26.el6_3.2.ppc64.rpm

 

s390x:

openldap-2.4.23-26.el6_3.2.s390.rpm

openldap-2.4.23-26.el6_3.2.s390x.rpm

openldap-clients-2.4.23-26.el6_3.2.s390x.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.s390.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.s390x.rpm

openldap-devel-2.4.23-26.el6_3.2.s390.rpm

openldap-devel-2.4.23-26.el6_3.2.s390x.rpm

openldap-servers-2.4.23-26.el6_3.2.s390x.rpm

 

x86_64:

openldap-2.4.23-26.el6_3.2.i686.rpm

openldap-2.4.23-26.el6_3.2.x86_64.rpm

openldap-clients-2.4.23-26.el6_3.2.x86_64.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

openldap-devel-2.4.23-26.el6_3.2.i686.rpm

openldap-devel-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-2.4.23-26.el6_3.2.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

i386:

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.i686.rpm

 

ppc64:

openldap-debuginfo-2.4.23-26.el6_3.2.ppc64.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.ppc64.rpm

 

s390x:

openldap-debuginfo-2.4.23-26.el6_3.2.s390x.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.s390x.rpm

 

x86_64:

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

i386:

openldap-2.4.23-26.el6_3.2.i686.rpm

openldap-clients-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-devel-2.4.23-26.el6_3.2.i686.rpm

openldap-servers-2.4.23-26.el6_3.2.i686.rpm

 

x86_64:

openldap-2.4.23-26.el6_3.2.i686.rpm

openldap-2.4.23-26.el6_3.2.x86_64.rpm

openldap-clients-2.4.23-26.el6_3.2.x86_64.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

openldap-devel-2.4.23-26.el6_3.2.i686.rpm

openldap-devel-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-2.4.23-26.el6_3.2.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openldap-2.4.23-26.el6_3.2.src.rpm

 

i386:

openldap-debuginfo-2.4.23-26.el6_3.2.i686.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.i686.rpm

 

x86_64:

openldap-debuginfo-2.4.23-26.el6_3.2.x86_64.rpm

openldap-servers-sql-2.4.23-26.el6_3.2.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2012-2668.html

https://access.redhat.com/security/updates/classification/#low

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2012 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFQIpggXlSAg2UNWIIRAkbkAJ4/l/hMYFdO2qeaERmzCAOmICkpUQCfan9B

Rc7yjWKxXnJbhWVzHtNpcSo=

=Q13d

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×