exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0893-01

Red Hat Security Advisory 2017-0893-01
Posted Apr 11, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0893-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Security Fix: An invalid pointer dereference flaw was found in the way 389-ds-base handled LDAP bind requests. A remote unauthenticated attacker could use this flaw to make ns-slapd crash via a specially crafted LDAP bind request, resulting in denial of service.

tags | advisory, remote, denial of service, protocol
systems | linux, redhat
advisories | CVE-2017-2668
SHA-256 | 1cf3521d40c40aa900b61d5fdfbd8d368230d36dbb863c56e7fa8fd59a2013b0

Red Hat Security Advisory 2017-0893-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security and bug fix update
Advisory ID: RHSA-2017:0893-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:0893
Issue date: 2017-04-11
CVE Names: CVE-2017-2668
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* An invalid pointer dereference flaw was found in the way 389-ds-base
handled LDAP bind requests. A remote unauthenticated attacker could use
this flaw to make ns-slapd crash via a specially crafted LDAP bind request,
resulting in denial of service. (CVE-2017-2668)

Red Hat would like to thank Joachim Jabs (F24) for reporting this issue.

Bug Fix(es):

* Previously, the "deref" plug-in failed to dereference attributes that use
distinguished name (DN) syntax, such as "uniqueMember". With this patch,
the "deref" plug-in can dereference such attributes and additionally "Name
and Optional UID" syntax. As a result, the "deref" plug-in now supports any
syntax. (BZ#1435365)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1435365 - Unable to dereference unqiemember attribute because it is dn [#UID] not dn syntax
1436575 - CVE-2017-2668 389-ds-base: Remote crash via crafted LDAP messages

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

i386:
389-ds-base-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

i386:
389-ds-base-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
389-ds-base-1.2.11.15-91.el6_9.src.rpm

i386:
389-ds-base-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-libs-1.2.11.15-91.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-debuginfo-1.2.11.15-91.el6_9.x86_64.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.i686.rpm
389-ds-base-devel-1.2.11.15-91.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-2668
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7N/IXlSAg2UNWIIRAiBUAJ4ykhZNcxlF3y9gfQHLbGueh+Na3gCgm/Ne
c1D+MYouJwC/61SbXzibCM4=
=MEfN
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close