You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa 389-ds-base

Sigurnosni nedostatak programskog paketa 389-ds-base

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security and bug fix update
Advisory ID: RHSA-2017:0893-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0893
Issue date: 2017-04-11
CVE Names: CVE-2017-2668
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* An invalid pointer dereference flaw was found in the way 389-ds-base
handled LDAP bind requests. A remote unauthenticated attacker could use
this flaw to make ns-slapd crash via a specially crafted LDAP bind request,
resulting in denial of service. (CVE-2017-2668)

Red Hat would like to thank Joachim Jabs (F24) for reporting this issue.

Bug Fix(es):

* Previously, the “deref” plug-in failed to dereference attributes that use
distinguished name (DN) syntax, such as “uniqueMember”. With this patch,
the “deref” plug-in can dereference such attributes and additionally “Name
and Optional UID” syntax. As a result, the “deref” plug-in now supports any
syntax. (BZ#1435365)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1435365 – Unable to dereference unqiemember attribute because it is dn [#UID] not dn syntax
1436575 – CVE-2017-2668 389-ds-base: Remote crash via crafted LDAP messages

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

i386:
389-ds-base-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

i386:
389-ds-base-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

i386:
389-ds-base-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2668
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFY7N/IXlSAg2UNWIIRAiBUAJ4ykhZNcxlF3y9gfQHLbGueh+Na3gCgm/Ne
c1D+MYouJwC/61SbXzibCM4=
=MEfN
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-04-0045-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u radu programske jezgre operacijskog sustava Red Hat. Otkriveni nedostaci potencijalnim lokalnim napadačima omogućuju stjecanje uvećanih...

Close