what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0628-01

Red Hat Security Advisory 2015-0628-01
Posted Mar 5, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0628-01 - The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the 'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain cases use this flaw to read data from the Changelog, which could include sensitive information such as plain-text passwords.

tags | advisory, protocol, info disclosure
systems | linux, redhat
advisories | CVE-2014-8105
SHA-256 | 10ebb96a3e1cf9da4034166712101fdda870434a05f065672561a5a835b7d8af

Red Hat Security Advisory 2015-0628-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security, bug fix, and enhancement update
Advisory ID: RHSA-2015:0628-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0628.html
Issue date: 2015-03-05
CVE Names: CVE-2014-8105
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue, two bugs, and add
one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

An information disclosure flaw was found in the way the 389 Directory
Server stored information in the Changelog that is exposed via the
'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain
cases use this flaw to read data from the Changelog, which could include
sensitive information such as plain-text passwords. (CVE-2014-8105)

This issue was discovered by Petr Špaček of the Red Hat Identity Management
Engineering Team.

This update also fixes the following bugs:

* In multi-master replication (MMR), deleting a single-valued attribute of
a Directory Server (DS) entry was previously in some cases not correctly
replicated. Consequently, the entry state in the replica systems did not
reflect the intended changes. This bug has been fixed and the removal of a
single-valued attribute is now properly replicated. (BZ#1179099)

* Prior to this update, the Directory Server (DS) always checked the ACI
syntax. As a consequence, removing an ACI failed with a syntax error.
With this update, the ACI check is stopped when the ACI is going to be
removed, and the removal thus works as expected. (BZ#1179100)

In addition, this update adds the following enhancement:

* The buffer size limit for the 389-ds-base application has been increased
to 2MB in order to match the buffer size limit of Simple Authentication and
Security Layer (SASL) and Basic Encoding Rules (BER). (BZ#1179595)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues and add this
enhancement. After installing this update, the 389 server service will be
restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1167858 - CVE-2014-8105 389-ds-base: information disclosure through 'cn=changelog' subtree

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
389-ds-base-1.2.11.15-50.el6_6.src.rpm

i386:
389-ds-base-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

x86_64:
389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
389-ds-base-1.2.11.15-50.el6_6.src.rpm

x86_64:
389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
389-ds-base-1.2.11.15-50.el6_6.src.rpm

i386:
389-ds-base-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

x86_64:
389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
389-ds-base-1.2.11.15-50.el6_6.src.rpm

i386:
389-ds-base-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm

x86_64:
389-ds-base-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-libs-1.2.11.15-50.el6_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-debuginfo-1.2.11.15-50.el6_6.x86_64.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.i686.rpm
389-ds-base-devel-1.2.11.15-50.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-8105
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU+GDZXlSAg2UNWIIRAtqZAJwMohVVd4bhrNt8zFsQEN3HTq3GwgCgmTgD
+m+iaouNSbpS5EhpPo6eXW4=
=s3z0
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close