Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:0628-01] Important: 389-ds-base security, bug fix, and enhancement update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: 389-ds-base security, bug fix, and enhancement update

Advisory ID: RHSA-2015:0628-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0628.html

Issue date: 2015-03-05

CVE Names: CVE-2014-8105

=====================================================================

 

1. Summary:

 

Updated 389-ds-base packages that fix one security issue, two bugs, and add

one enhancement are now available for Red Hat Enterprise Linux 6.

 

Red Hat Product Security has rated this update as having Important security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

The 389 Directory Server is an LDAPv3 compliant server. The base packages

include the Lightweight Directory Access Protocol (LDAP) server and

command-line utilities for server administration.

 

An information disclosure flaw was found in the way the 389 Directory

Server stored information in the Changelog that is exposed via the

'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain

cases use this flaw to read data from the Changelog, which could include

sensitive information such as plain-text passwords. (CVE-2014-8105)

 

This issue was discovered by Petr Å paÄÂek of the Red Hat Identity Management

Engineering Team.

 

This update also fixes the following bugs:

 

* In multi-master replication (MMR), deleting a single-valued attribute of

a Directory Server (DS) entry was previously in some cases not correctly

replicated. Consequently, the entry state in the replica systems did not

reflect the intended changes. This bug has been fixed and the removal of a

single-valued attribute is now properly replicated. (BZ#1179099)

 

* Prior to this update, the Directory Server (DS) always checked the ACI

syntax. As a consequence, removing an ACI failed with a syntax error.

With this update, the ACI check is stopped when the ACI is going to be

removed, and the removal thus works as expected. (BZ#1179100)

 

In addition, this update adds the following enhancement:

 

* The buffer size limit for the 389-ds-base application has been increased

to 2MB in order to match the buffer size limit of Simple Authentication and

Security Layer (SASL) and Basic Encoding Rules (BER). (BZ#1179595)

 

All 389-ds-base users are advised to upgrade to these updated packages,

which contain backported patches to correct these issues and add this

enhancement. After installing this update, the 389 server service will be

restarted automatically.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

For details on how to apply this update, refer to:

 

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1167858 - CVE-2014-8105 389-ds-base: information disclosure through 'cn=changelog' subtree

 

6. Package List:

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

389-ds-base-1.2.11.15-50.el6_6.src.rpm

 

i386:

389-ds-base-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

 

x86_64:

389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

389-ds-base-1.2.11.15-50.el6_6.src.rpm

 

x86_64:

389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

389-ds-base-1.2.11.15-50.el6_6.src.rpm

 

i386:

389-ds-base-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

 

x86_64:

389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

i386:

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

 

x86_64:

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

389-ds-base-1.2.11.15-50.el6_6.src.rpm

 

i386:

389-ds-base-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

 

x86_64:

389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

i386:

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

 

x86_64:

389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2014-8105

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFU+GDZXlSAg2UNWIIRAtqZAJwMohVVd4bhrNt8zFsQEN3HTq3GwgCgmTgD

+m+iaouNSbpS5EhpPo6eXW4=

=s3z0

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×