Moderate: openldap security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2015-3276   CVE-2014-8182   CVE-2015-3276  

Synopsis

Moderate: openldap security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

Updated openldap packages that fix one security issue, several bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

Description

OpenLDAP is an open-source suite of Lightweight Directory Access Protocol
(LDAP) applications and development tools. LDAP is a set of protocols used
to access and maintain distributed directory information services over an
IP network. The openldap packages contain configuration files, libraries,
and documentation for OpenLDAP.

A flaw was found in the way OpenLDAP parsed OpenSSL-style cipher strings.
As a result, OpenLDAP could potentially use ciphers that were not intended
to be enabled. (CVE-2015-3276)

This issue was discovered by Martin Poole of the Red Hat Software
Maintenance Engineering group.

The openldap packages have been upgraded to upstream version 2.4.40, which
provides a number of bug fixes and one enhancement over the previous
version:

  • The ORDERING matching rules have been added to the ppolicy attribute type
    descriptions.
  • The server no longer terminates unexpectedly when processing SRV records.
  • Missing objectClass information has been added, which enables the user to
    modify the front-end configuration by standard means.

(BZ#1147982)

This update also fixes the following bugs:

  • Previously, OpenLDAP did not properly handle a number of simultaneous
    updates. As a consequence, sending a number of parallel update requests to
    the server could cause a deadlock. With this update, a superfluous locking
    mechanism causing the deadlock has been removed, thus fixing the bug.
    (BZ#1125152)
  • The httpd service sometimes terminated unexpectedly with a segmentation
    fault on the libldap library unload. The underlying source code has been
    modified to prevent a bad memory access error that caused the bug to occur.
    As a result, httpd no longer crashes in this situation. (BZ#1158005)
  • After upgrading the system from Red Hat Enterprise Linux 6 to Red Hat
    Enterprise Linux 7, symbolic links to certain libraries unexpectedly
    pointed to locations belonging to the openldap-devel package. If the user
    uninstalled openldap-devel, the symbolic links were broken and the "rpm -V
    openldap" command sometimes produced errors. With this update, the symbolic
    links no longer get broken in the described situation. If the user
    downgrades openldap to version 2.4.39-6 or earlier, the symbolic links
    might break. After such downgrade, it is recommended to verify that the
    symbolic links did not break. To do this, make sure the yum-plugin-verify
    package is installed and obtain the target libraries by running the "rpm -V
    openldap" or "yum verify openldap" command. (BZ#1230263)

In addition, this update adds the following enhancement:

  • OpenLDAP clients now automatically choose the Network Security Services
    (NSS) default cipher suites for communication with the server. It is no
    longer necessary to maintain the default cipher suites manually in the
    OpenLDAP source code. (BZ#1245279)

All openldap users are advised to upgrade to these updated packages, which
correct these issues and add this enhancement.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux Server from RHUI 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1147982 - Rebase openldap to 2.4.40
  • BZ - 1158005 - OpenLDAP crash in NSS shutdown handling
  • BZ - 1174634 - pwdChecker library requires version in pwdCheckModule attribute
  • BZ - 1174723 - values for pwdChecker are not set to default values
  • BZ - 1175415 - openldap: crash in ldap_domain2hostlist when processing SRV records
  • BZ - 1184585 - slaptest doesn't convert perlModuleConfig lines
  • BZ - 1209229 - openldap-servers leverages 'find' from findutils which is not a dep of the rpm
  • BZ - 1226600 - olcDatabase in olcFrontend attribute incorrect/faulty
  • BZ - 1230263 - rpm -V openldap complains
  • BZ - 1231228 - automount via ldap with TLS/SSL support is not working
  • BZ - 1238322 - CVE-2015-3276 openldap: incorrect multi-keyword mode cipherstring parsing
  • BZ - 1245279 - OpenLDAP doesn't use sane (or default) cipher order

CVEs

References