`

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated OpenLDAP packages available
Advisory ID:       RHSA-2002:014-07
Issue date:        2002-01-14
Updated on:        2002-01-22
Product:           Red Hat Linux
Keywords:          openldap acl
Cross references:  
Obsoletes:         RHSA-2001:098
---------------------------------------------------------------------

1. Topic:

Updated OpenLDAP packages are now available for Red Hat Linux 7, 7.1, and
7.2.  These updates resolve a vulnerability which would allow users to
remove non-mandatory attributes from any object in a directory.

2. Relevant releases/architectures:

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

3. Problem description:

Versions of OpenLDAP from 2.0.0 through 2.0.19 do not check permissions
using access control lists when a user attempts to remove an attribute from
an object in the directory by replacing its values with an empty list. 
Because schema checking is still enforced, a user can only remove
attributes which the schema does not require the object to possess.

These packages update OpenLDAP to version 2.0.21 which is not vulnerable to
this problem.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed  (  for more info):



6. RPMs required:

Red Hat Linux 7.0:

SRPMS: 
 

alpha: 
  
  
  
 

i386: 
  
  
  
 

Red Hat Linux 7.1:

SRPMS: 
 

alpha: 
  
  
  
 

i386: 
  
  
  
 

ia64: 
  
  
  
 

Red Hat Linux 7.2:

SRPMS: 
 

i386: 
  
  
  
 

ia64: 
  
  
  
 



7. Verification:

MD5 sum                          Package Name
--------------------------------------------------------------------------
621a273d4fd00814d9f5be4952e1da24 7.0/en/os/SRPMS/openldap-2.0.21-0.7.1.src.rpm
adb5c0f9f48c628e838e10d9209ca33e 7.0/en/os/alpha/openldap-2.0.21-0.7.1.alpha.rpm
2fff8e15781a76117ffc849bf8c196e0 7.0/en/os/alpha/openldap-clients-2.0.21-0.7.1.alpha.rpm
0afbfe730aafb65faf84302ec3f1fb89 7.0/en/os/alpha/openldap-devel-2.0.21-0.7.1.alpha.rpm
ec6df8d880e76595ae1d7772a09a8ded 7.0/en/os/alpha/openldap-servers-2.0.21-0.7.1.alpha.rpm
4c9884f16c8c6faae1311b5f7f53e7a9 7.0/en/os/i386/openldap-2.0.21-0.7.1.i386.rpm
1381cc0aee8127b57bc621ff8df6b52f 7.0/en/os/i386/openldap-clients-2.0.21-0.7.1.i386.rpm
739ceb89c3c88198e2145b3a661a1fb4 7.0/en/os/i386/openldap-devel-2.0.21-0.7.1.i386.rpm
970ebb03d448f637c07b6cf7b419cd8b 7.0/en/os/i386/openldap-servers-2.0.21-0.7.1.i386.rpm
621a273d4fd00814d9f5be4952e1da24 7.1/en/os/SRPMS/openldap-2.0.21-0.7.1.src.rpm
adb5c0f9f48c628e838e10d9209ca33e 7.1/en/os/alpha/openldap-2.0.21-0.7.1.alpha.rpm
2fff8e15781a76117ffc849bf8c196e0 7.1/en/os/alpha/openldap-clients-2.0.21-0.7.1.alpha.rpm
0afbfe730aafb65faf84302ec3f1fb89 7.1/en/os/alpha/openldap-devel-2.0.21-0.7.1.alpha.rpm
ec6df8d880e76595ae1d7772a09a8ded 7.1/en/os/alpha/openldap-servers-2.0.21-0.7.1.alpha.rpm
4c9884f16c8c6faae1311b5f7f53e7a9 7.1/en/os/i386/openldap-2.0.21-0.7.1.i386.rpm
1381cc0aee8127b57bc621ff8df6b52f 7.1/en/os/i386/openldap-clients-2.0.21-0.7.1.i386.rpm
739ceb89c3c88198e2145b3a661a1fb4 7.1/en/os/i386/openldap-devel-2.0.21-0.7.1.i386.rpm
970ebb03d448f637c07b6cf7b419cd8b 7.1/en/os/i386/openldap-servers-2.0.21-0.7.1.i386.rpm
14bd6db0758dc071f8e23339d15b2220 7.1/en/os/ia64/openldap-2.0.21-0.7.1.ia64.rpm
f88040707cc20e71f4b94da154b8ef43 7.1/en/os/ia64/openldap-clients-2.0.21-0.7.1.ia64.rpm
3cb633c9f7ed221c45f2701da7c8dd7e 7.1/en/os/ia64/openldap-devel-2.0.21-0.7.1.ia64.rpm
c01d0d619c62fced192418cdeddcae76 7.1/en/os/ia64/openldap-servers-2.0.21-0.7.1.ia64.rpm
baad341d94bae309895765c10fd397cd 7.2/en/os/SRPMS/openldap-2.0.21-1.src.rpm
d6b0b4383d02c0c26b3b146384b238fb 7.2/en/os/i386/openldap-2.0.21-1.i386.rpm
8bec3cac0671d97b8f68895c2a3a0a27 7.2/en/os/i386/openldap-clients-2.0.21-1.i386.rpm
38165c13288cee96680fb35368ca1c7b 7.2/en/os/i386/openldap-devel-2.0.21-1.i386.rpm
0f74a1e19ac767ce3e1a2b0b4a9a99ef 7.2/en/os/i386/openldap-servers-2.0.21-1.i386.rpm
4685917c60c02f0c1ce0eaac2ed53136 7.2/en/os/ia64/openldap-2.0.21-1.ia64.rpm
397407675083f4d44692313f077a5dc0 7.2/en/os/ia64/openldap-clients-2.0.21-1.ia64.rpm
5643cbabd72ac60145212f915fc5fa21 7.2/en/os/ia64/openldap-devel-2.0.21-1.ia64.rpm
5d62ffeedcdd02b9f41f77ea0fd65ecf 7.2/en/os/ia64/openldap-servers-2.0.21-1.ia64.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
     About

You can verify each package with the following command:
    rpm --checksig  

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg 

8. References:
 
OpenLDAP 2.0 Security Advisory


Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

`

RedHat: UPDATE: 'OpenLDAP' Privilege violation

Updated OpenLDAP packages are now available for Red Hat Linux 7, 7.1, and7.2

Summary



Summary

Versions of OpenLDAP from 2.0.0 through 2.0.19 do not check permissionsusing access control lists when a user attempts to remove an attribute froman object in the directory by replacing its values with an empty list. Because schema checking is still enforced, a user can only removeattributes which the schema does not require the object to possess.These packages update OpenLDAP to version 2.0.21 which is not vulnerable tothis problem.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
5. Bug IDs fixed ( for more info):


6. RPMs required:
Red Hat Linux 7.0:
SRPMS:

alpha:




i386:




Red Hat Linux 7.1:
SRPMS:

alpha:




i386:




ia64:




Red Hat Linux 7.2:
SRPMS:

i386:




ia64:






7. Verification:
MD5 sum Package Name 621a273d4fd00814d9f5be4952e1da24 7.0/en/os/SRPMS/openldap-2.0.21-0.7.1.src.rpm adb5c0f9f48c628e838e10d9209ca33e 7.0/en/os/alpha/openldap-2.0.21-0.7.1.alpha.rpm 2fff8e15781a76117ffc849bf8c196e0 7.0/en/os/alpha/openldap-clients-2.0.21-0.7.1.alpha.rpm 0afbfe730aafb65faf84302ec3f1fb89 7.0/en/os/alpha/openldap-devel-2.0.21-0.7.1.alpha.rpm ec6df8d880e76595ae1d7772a09a8ded 7.0/en/os/alpha/openldap-servers-2.0.21-0.7.1.alpha.rpm 4c9884f16c8c6faae1311b5f7f53e7a9 7.0/en/os/i386/openldap-2.0.21-0.7.1.i386.rpm 1381cc0aee8127b57bc621ff8df6b52f 7.0/en/os/i386/openldap-clients-2.0.21-0.7.1.i386.rpm 739ceb89c3c88198e2145b3a661a1fb4 7.0/en/os/i386/openldap-devel-2.0.21-0.7.1.i386.rpm 970ebb03d448f637c07b6cf7b419cd8b 7.0/en/os/i386/openldap-servers-2.0.21-0.7.1.i386.rpm 621a273d4fd00814d9f5be4952e1da24 7.1/en/os/SRPMS/openldap-2.0.21-0.7.1.src.rpm adb5c0f9f48c628e838e10d9209ca33e 7.1/en/os/alpha/openldap-2.0.21-0.7.1.alpha.rpm 2fff8e15781a76117ffc849bf8c196e0 7.1/en/os/alpha/openldap-clients-2.0.21-0.7.1.alpha.rpm 0afbfe730aafb65faf84302ec3f1fb89 7.1/en/os/alpha/openldap-devel-2.0.21-0.7.1.alpha.rpm ec6df8d880e76595ae1d7772a09a8ded 7.1/en/os/alpha/openldap-servers-2.0.21-0.7.1.alpha.rpm 4c9884f16c8c6faae1311b5f7f53e7a9 7.1/en/os/i386/openldap-2.0.21-0.7.1.i386.rpm 1381cc0aee8127b57bc621ff8df6b52f 7.1/en/os/i386/openldap-clients-2.0.21-0.7.1.i386.rpm 739ceb89c3c88198e2145b3a661a1fb4 7.1/en/os/i386/openldap-devel-2.0.21-0.7.1.i386.rpm 970ebb03d448f637c07b6cf7b419cd8b 7.1/en/os/i386/openldap-servers-2.0.21-0.7.1.i386.rpm 14bd6db0758dc071f8e23339d15b2220 7.1/en/os/ia64/openldap-2.0.21-0.7.1.ia64.rpm f88040707cc20e71f4b94da154b8ef43 7.1/en/os/ia64/openldap-clients-2.0.21-0.7.1.ia64.rpm 3cb633c9f7ed221c45f2701da7c8dd7e 7.1/en/os/ia64/openldap-devel-2.0.21-0.7.1.ia64.rpm c01d0d619c62fced192418cdeddcae76 7.1/en/os/ia64/openldap-servers-2.0.21-0.7.1.ia64.rpm baad341d94bae309895765c10fd397cd 7.2/en/os/SRPMS/openldap-2.0.21-1.src.rpm d6b0b4383d02c0c26b3b146384b238fb 7.2/en/os/i386/openldap-2.0.21-1.i386.rpm 8bec3cac0671d97b8f68895c2a3a0a27 7.2/en/os/i386/openldap-clients-2.0.21-1.i386.rpm 38165c13288cee96680fb35368ca1c7b 7.2/en/os/i386/openldap-devel-2.0.21-1.i386.rpm 0f74a1e19ac767ce3e1a2b0b4a9a99ef 7.2/en/os/i386/openldap-servers-2.0.21-1.i386.rpm 4685917c60c02f0c1ce0eaac2ed53136 7.2/en/os/ia64/openldap-2.0.21-1.ia64.rpm 397407675083f4d44692313f077a5dc0 7.2/en/os/ia64/openldap-clients-2.0.21-1.ia64.rpm 5643cbabd72ac60145212f915fc5fa21 7.2/en/os/ia64/openldap-devel-2.0.21-1.ia64.rpm 5d62ffeedcdd02b9f41f77ea0fd65ecf 7.2/en/os/ia64/openldap-servers-2.0.21-1.ia64.rpm

These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: About
You can verify each package with the following command: rpm --checksig
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg

References

OpenLDAP 2.0 Security Advisory Copyright(c) 2000, 2001, 2002 Red Hat, Inc. `

Package List


Severity
Advisory ID: RHSA-2002:014-07
Issued Date: : 2002-01-14
Updated on: 2002-01-22
Product: Red Hat Linux
Keywords: openldap acl
Cross references:
Obsoletes: RHSA-2001:098

Topic


Topic

Updated OpenLDAP packages are now available for Red Hat Linux 7, 7.1, and

7.2. These updates resolve a vulnerability which would allow users to

remove non-mandatory attributes from any object in a directory.


 

Relevant Releases Architectures

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64


Bugs Fixed


Related News