exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1031-01

Red Hat Security Advisory 2014-1031-01
Posted Aug 8, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1031-01 - The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. It was found that when replication was enabled for each attribute in 389 Directory Server, which is the default configuration, the server returned replicated metadata when the directory was searched while debugging was enabled. A remote attacker could use this flaw to disclose potentially sensitive information. This issue was discovered by Ludwig Krispenz of Red Hat.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2014-3562
SHA-256 | 232a3ab8bc09b5613a88e852edfa64a3b9381f1aabacba19be75ac5e3769f85c

Red Hat Security Advisory 2014-1031-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security update
Advisory ID: RHSA-2014:1031-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1031.html
Issue date: 2014-08-07
CVE Names: CVE-2014-3562
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

It was found that when replication was enabled for each attribute in 389
Directory Server, which is the default configuration, the server returned
replicated metadata when the directory was searched while debugging was
enabled. A remote attacker could use this flaw to disclose potentially
sensitive information. (CVE-2014-3562)

This issue was discovered by Ludwig Krispenz of Red Hat.

All 389-ds-base users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1123477 - CVE-2014-3562 389-ds: unauthenticated information disclosure

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
389-ds-base-1.2.11.15-34.el6_5.src.rpm

i386:
389-ds-base-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm

x86_64:
389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
389-ds-base-1.2.11.15-34.el6_5.src.rpm

x86_64:
389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
389-ds-base-1.2.11.15-34.el6_5.src.rpm

i386:
389-ds-base-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm

x86_64:
389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
389-ds-base-1.2.11.15-34.el6_5.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
389-ds-base-1.2.11.15-34.el6_5.src.rpm

i386:
389-ds-base-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm

x86_64:
389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
389-ds-base-1.2.11.15-34.el6_5.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.1.6-26.el7_0.src.rpm

x86_64:
389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.1.6-26.el7_0.src.rpm

x86_64:
389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.1.6-26.el7_0.src.rpm

x86_64:
389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.1.6-26.el7_0.src.rpm

x86_64:
389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm
389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3562.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD4DBQFT48h5XlSAg2UNWIIRAhVYAKCXhh4wZD+MVg3vtukAMbf4ittfIACWMt8A
Vev7+UB/qqBK7gXYkzPHUQ==
=MzUU
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close