RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 790914 - OpenLDAP 2.4.23 segfaults when using back-sql
Summary: OpenLDAP 2.4.23 segfaults when using back-sql
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: openldap
Version: 6.1
Hardware: All
OS: Linux
urgent
high
Target Milestone: rc
: ---
Assignee: Jan Synacek
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On: 727533
Blocks: 788730
TreeView+ depends on / blocked
 
Reported: 2012-02-15 17:31 UTC by RHEL Program Management
Modified: 2018-11-27 20:46 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Previously, OpenLDAP used incorrect data types for storing the length of the values used by the ODBC (Open Database Connectivity) interface in the SQL back end implementation. As a consequence, the LDAP server terminated unexpectedly with a segmentation fault after a few operations. This update modifies the code to use the correct data types so that the LDAP server no longer crashes when using the SQL back end.
Clone Of:
Environment:
Last Closed: 2012-04-05 07:12:33 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2012:0453 0 normal SHIPPED_LIVE openldap bug fix update 2012-04-05 11:11:17 UTC

Description RHEL Program Management 2012-02-15 17:31:01 UTC
This bug has been copied from bug #727533 and has been proposed
to be backported to 6.1 z-stream (EUS).

Comment 7 Miroslav Svoboda 2012-03-15 13:28:37 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
Previously, OpenLDAP used incorrect data types for storing the length of the values used by the ODBC (Open Database Connectivity) interface in the SQL back end implementation. As a consequence, the LDAP server terminated unexpectedly with a segmentation fault after a few operations. This update modifies the code to use the correct data types so that the LDAP server no longer crashes when using the SQL back end.

Comment 10 errata-xmlrpc 2012-04-05 07:12:33 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0453.html


Note You need to log in before you can comment on or make changes to this bug.