exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1119-01

Red Hat Security Advisory 2013-1119-01
Posted Jul 31, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1119-01 - The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. It was discovered that the 389 Directory Server did not honor defined attribute access controls when evaluating search filter expressions. A remote attacker could use this flaw to determine the values of restricted attributes via a series of search queries with filter conditions that used restricted attributes.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2013-2219
SHA-256 | 1409ac162d0007714edfad28e3045f8a6eda6423768a7478dc7f991b1d164304

Red Hat Security Advisory 2013-1119-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security and bug fix update
Advisory ID: RHSA-2013:1119-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1119.html
Issue date: 2013-07-30
CVE Names: CVE-2013-2219
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue and three bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

It was discovered that the 389 Directory Server did not honor defined
attribute access controls when evaluating search filter expressions. A
remote attacker (with permission to query the Directory Server) could use
this flaw to determine the values of restricted attributes via a series of
search queries with filter conditions that used restricted attributes.
(CVE-2013-2219)

This issue was discovered by Ludwig Krispenz of Red Hat.

This update also fixes the following bugs:

* Previously, the disk monitoring feature did not function properly. If
logging functionality was set to critical and logging was disabled, rotated
logs would be deleted. If the attribute "nsslapd-errorlog-level" was
explicitly set to any value, even zero, the disk monitoring feature would
not stop the Directory Server when it was supposed to. This update
corrects the disk monitoring feature settings, and it no longer
malfunctions in the described scenarios. (BZ#972930)

* Previously, setting the "nsslapd-disk-monitoring-threshold" attribute via
ldapmodify to a large value worked as expected; however, a bug in
ldapsearch caused such values for the option to be displayed as negative
values. This update corrects the bug in ldapsearch and correct values are
now displayed. (BZ#984970)

* If logging functionality was not set to critical, then the mount point
for the logs directory was incorrectly skipped during the disk space check.
(BZ#987850)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

979508 - CVE-2013-2219 Directory Server: ACLs inoperative in some search scenarios
984970 - Overflow in nsslapd-disk-monitoring-threshold
987850 - Disk Monitoring not checking filesystem with logs

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2219.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR9/FkXlSAg2UNWIIRAn68AJ0QZFBgJigq8BZbOh7BRE0uCwQ6PwCeLEAI
4vEiKXLdGn1hjRhwB+QtY8k=
=FERY
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close