The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[CLA-2003:685] Conectiva Security Announcement - openldap


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Fri, 4 Jul 2003 19:39:00 -0300
From: Conectiva Updates <secure@conectiva.com.br>
To: conectiva-updates@papaleguas.conectiva.com.br, lwn@lwn.net,
Subject: [CLA-2003:685] Conectiva Security Announcement - openldap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
CONECTIVA LINUX SECURITY ANNOUNCEMENT 
- --------------------------------------------------------------------------

PACKAGE   : openldap
SUMMARY   : Denial of Service and other (non-security) fixes
DATE      : 2003-07-04 19:34:00
ID        : CLA-2003:685
RELEVANT
RELEASES  : 9

- -------------------------------------------------------------------------

DESCRIPTION
 OpenLDAP[1] is an LDAPv2 and LDAPv3 server available for several
 platforms.
 
 This update addresses the following issues in the OpenLDAP package
 shipped with Conectiva Linux 9:
 
 1) Denial of Service vulnerability[2]
 A failed password extended operation (password EXOP) can cause
 openldap to, if using the back-ldbm backend, attempt to free memory
 which was never allocated, resulting in a segfault. The back-bdb
 backend, on the other hand, has a memory leak in the same code. Both
 conditions can be triggered remotely.
 
 2) Crypt and md5 hash support[3]
 The OpenLDAP packages shipped with Conectiva Linux 9 do not have
 support for crypt and md5 password hashes. As a result, users
 migrated to LDAP from system password files will not be able to
 authenticate against the directory using simple binds.
 
 3) One shot replication mode does not work[4]
 The slurpd program shipped with OpenLDAP is responsible for
 replicating data from a master OpenLDAP server to slave servers. It
 has a replication mode called "one shot" which takes a replication
 log file and attempts to replicate all changes to the specified
 slaves and then exits. This mode was not working in openldap-2.1.16,
 which is the version originally shipped with Conectiva Linux 9.
 
 This announcement updates OpenLDAP for Conectiva Linux 9 to version
 2.1.21, which, besides containing the fixes above and several others,
 also includes many other improvements in indexes and performance.


SOLUTION
 It is recommended that all OpenLDAP users in Conectiva Linux 9 update
 their packages. After the upgrade, the slapd service will be
 automatically restarted if it was already running.
 
 
 REFERENCES
 1. http://www.openldap.org/
 2. http://www.openldap.org/its/index.cgi?findid=2390
 3. http://bugzilla.conectiva.com.br/show_bug.cgi?id=8283
 4. http://bugzilla.conectiva.com.br/show_bug.cgi?id=8577


UPDATED PACKAGES
ftp://atualizacoes.conectiva.com.br/9/SRPMS/openldap-2.1.21-31798U90_1cl.src.rpm
ftp://atualizacoes.conectiva.com.br/9/RPMS/openldap-2.1.21-31798U90_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/9/RPMS/openldap-client-2.1.21-31798U90_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/9/RPMS/openldap-devel-2.1.21-31798U90_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/9/RPMS/openldap-devel-static-2.1.21-31798U90_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/9/RPMS/openldap-doc-2.1.21-31798U90_1cl.i386.rpm
ftp://atualizacoes.conectiva.com.br/9/RPMS/openldap-server-2.1.21-31798U90_1cl.i386.rpm


ADDITIONAL INSTRUCTIONS
 The apt tool can be used to perform RPM packages upgrades:

 - run:                 apt-get update
 - after that, execute: apt-get upgrade

 Detailed instructions reagarding the use of apt and upgrade examples 
 can be found at http://distro.conectiva.com.br/atualizacoes/#apt?idioma=en

- -------------------------------------------------------------------------
All packages are signed with Conectiva's GPG key. The key and instructions
on how to import it can be found at 
http://distro.conectiva.com.br/seguranca/chave/?idioma=en
Instructions on how to check the signatures of the RPM packages can be
found at http://distro.conectiva.com.br/seguranca/politica/?idioma=en

- -------------------------------------------------------------------------
All our advisories and generic update instructions can be viewed at
http://distro.conectiva.com.br/atualizacoes/?idioma=en

- -------------------------------------------------------------------------
Copyright (c) 2003 Conectiva Inc.
http://www.conectiva.com

- -------------------------------------------------------------------------
subscribe: conectiva-updates-subscribe@papaleguas.conectiva.com.br
unsubscribe: conectiva-updates-unsubscribe@papaleguas.conectiva.com.br
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE/BgID42jd0JmAcZARAmnBAJ46yqIpzYAQxGyMQqkqj2mv4y5j7QCg1I5N
fKSae/m3AEq8F5FDh/pRRlc=
=IrsS
-----END PGP SIGNATURE-----


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру