what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1752-01

Red Hat Security Advisory 2013-1752-01
Posted Nov 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1752-01 - The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. It was discovered that the 389 Directory Server did not properly handle certain Get Effective Rights search queries when the attribute list, which is a part of the query, included several names using the '@' character. An attacker able to submit search queries to the 389 Directory Server could cause it to crash. All 389-ds-base users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the 389 server service will be restarted automatically.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2013-4485
SHA-256 | 20a8d6d2869bfb3ed8d47cd06a93bce63301dddd20e9086a8e255a4e2fe0d15c

Red Hat Security Advisory 2013-1752-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security update
Advisory ID: RHSA-2013:1752-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1752.html
Issue date: 2013-11-21
CVE Names: CVE-2013-4485
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

It was discovered that the 389 Directory Server did not properly handle
certain Get Effective Rights (GER) search queries when the attribute list,
which is a part of the query, included several names using the '@'
character. An attacker able to submit search queries to the 389 Directory
Server could cause it to crash. (CVE-2013-4485)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1024552 - CVE-2013-4485 389-ds-base: DoS due to improper handling of ger attr searches

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

i386:
389-ds-base-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

x86_64:
389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

x86_64:
389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

i386:
389-ds-base-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

x86_64:
389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

i386:
389-ds-base-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm

x86_64:
389-ds-base-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-libs-1.2.11.15-30.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-30.el6_5.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-debuginfo-1.2.11.15-30.el6_5.x86_64.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.i686.rpm
389-ds-base-devel-1.2.11.15-30.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4485.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSjZMpXlSAg2UNWIIRAvbTAJ4m1qd2EiMtb7osMm9V3k+0RTqPZQCaArkI
kT9WsRzDBMfRY2/gTJrhKsc=
=D+CY
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close