Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2013:1752-01] Important: 389-ds-base security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: 389-ds-base security update

Advisory ID: RHSA-2013:1752-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1752.html

Issue date: 2013-11-21

CVE Names: CVE-2013-4485

=====================================================================

 

1. Summary:

 

Updated 389-ds-base packages that fix one security issue are now available

for Red Hat Enterprise Linux 6.

 

The Red Hat Security Response Team has rated this update as having

important security impact. A Common Vulnerability Scoring System (CVSS)

base score, which gives a detailed severity rating, is available from the

CVE link in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

 

3. Description:

 

The 389 Directory Server is an LDAPv3 compliant server. The base packages

include the Lightweight Directory Access Protocol (LDAP) server and

command-line utilities for server administration.

 

It was discovered that the 389 Directory Server did not properly handle

certain Get Effective Rights (GER) search queries when the attribute list,

which is a part of the query, included several names using the ' ( -at -) '

character. An attacker able to submit search queries to the 389 Directory

Server could cause it to crash. (CVE-2013-4485)

 

All 389-ds-base users are advised to upgrade to these updated packages,

which contain a backported patch to correct this issue. After installing

this update, the 389 server service will be restarted automatically.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/site/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1024552 - CVE-2013-4485 389-ds-base: DoS due to improper handling of ger attr searches

 

6. Package List:

 

Red Hat Enterprise Linux Desktop Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

 

i386:

389-ds-base-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

 

x86_64:

389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux HPC Node Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

 

x86_64:

389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Server (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

 

i386:

389-ds-base-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

 

x86_64:

389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Server Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

 

i386:

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

 

x86_64:

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Workstation (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

 

i386:

389-ds-base-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

 

x86_64:

389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

 

Red Hat Enterprise Linux Workstation Optional (v. 6):

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

 

i386:

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

 

x86_64:

389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2013-4485.html

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2013 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFSjZMpXlSAg2UNWIIRAvbTAJ4m1qd2EiMtb7osMm9V3k+0RTqPZQCaArkI

kT9WsRzDBMfRY2/gTJrhKsc=

=D+CY

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×