what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2569-01

Red Hat Security Advisory 2017-2569-01
Posted Sep 5, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2569-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Security Fix: A flaw was found in the way 389-ds-base handled authentication attempts against locked accounts. A remote attacker could potentially use this flaw to continue password brute-forcing attacks against LDAP accounts, thereby bypassing the protection offered by the directory server's password lockout policy.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2017-7551
SHA-256 | fa3bf472456bad482412cbb08b1c30a0152332001dde37d283b871ab7055f584

Red Hat Security Advisory 2017-2569-01

Change Mirror Download
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Tue, 05 Sep 2017 11:36:49 +0000 (UTC)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security and bug fix update
Advisory ID: RHSA-2017:2569-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2569
Issue date: 2017-09-05
CVE Names: CVE-2017-7551
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* A flaw was found in the way 389-ds-base handled authentication attempts
against locked accounts. A remote attacker could potentially use this flaw
to continue password brute-forcing attacks against LDAP accounts, thereby
bypassing the protection offered by the directory server's password lockout
policy. (CVE-2017-7551)

Bug Fix(es):

* In a multi-replication environments, if operations in one back end
triggered updates in another back end, the Replica Update Vector (RUV) of
the back end was incorrect and replication failed. This fix enables
Directory Server to handle Change Sequence Number (CSN) pending lists
across multiple back ends. As a result, replication works correctly.
(BZ#1476161)

* Due to a low default entry cache size value, the Directory Server
database had to resolve many deadlocks during resource-intensive tasks. In
certain situations, this could result in a "DB PANIC" error and the server
no longer responded to requests. After the server was restarted, Directory
Server started with a delay to recover the database. However, this recovery
could fail, and the database could corrupt. This patch increases the
default entry cache size in the nsslapd-cachememsize parameter to 200 MB.
As a result, out-of-lock situations or "DB PANIC" errors no longer occur in
the mentioned scenario. (BZ#1476162)

* Previously, if replication was enabled and a changelog file existed,
performing a backup on this master server failed. This update sets the
internal options for correctly copying a file. As a result, creating a
backup now succeeds in the mentioned scenario. (BZ#1479755)

* In certain situations, if the server was previously abruptly shut down,
the /etc/dirsrv/<instance_name>/dse.ldif configuration file became
corrupted. As a consequence, Directory Server failed to start. With this
patch, the server now calls the fsync() function before shutting down to
force the file system to write any changes to the disk. As a result, the
configuration no longer becomes corrupted, regardless how the server gets
stopped. (BZ#1479757)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1476161 - 1.3.5.10-20 replication halt - pending list first CSN not committed, pending list increasing [rhel-7.4.z]
1476162 - Change the retrochangelog default cache size. And also if possible, the default caches. [rhel-7.4.z]
1477669 - CVE-2017-7551 389-ds-base: Password brute-force possible for locked account due to different return codes
1479755 - backup fails if changelog is enabled [rhel-7.4.z]
1479757 - Segmentation fault in valueset_array_to_sorted_quick [rhel-7.4.z]
1483865 - Crash while binding to a server during replication online init [rhel-7.4.z]

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

aarch64:
389-ds-base-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.aarch64.rpm

ppc64le:
389-ds-base-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.ppc64le.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

aarch64:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.aarch64.rpm

ppc64:
389-ds-base-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.ppc64le.rpm

s390x:
389-ds-base-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7551
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZrolrXlSAg2UNWIIRAqxNAJoC+Qa6eLpsYe9uYzZOYaYjLYWCqQCgur0N
itoZR+gNwdlpH90D1mRJ4sQ=
=Haqn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close