exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0163-01

Red Hat Security Advisory 2018-0163-01
Posted Jan 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0163-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Security Fix: A stack buffer overflow flaw was found in the way 389-ds-base handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.

tags | advisory, remote, denial of service, overflow, protocol
systems | linux, redhat
advisories | CVE-2017-15134
SHA-256 | a6e11ed9d4913e9150c8da2d50076159e1f98a5154ca0784bfc126071a919818

Red Hat Security Advisory 2018-0163-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security and bug fix update
Advisory ID: RHSA-2018:0163-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0163
Issue date: 2018-01-25
CVE Names: CVE-2017-15134
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* A stack buffer overflow flaw was found in the way 389-ds-base handled
certain LDAP search filters. A remote, unauthenticated attacker could
potentially use this flaw to make ns-slapd crash via a specially crafted
LDAP request, thus resulting in denial of service. (CVE-2017-15134)

Bug Fix(es):

* Previously, when a connection received a high operation rate, Directory
Server stopped to poll the connection in certain situations. As a
consequence, new requests on the connection were not detected and
processed. With this update, Directory Server correctly decides whether a
connection has to be polled. As a result, connections with a high request
rate no longer remain unprocessed. (BZ#1523505)

* Previously, if Directory Server was stopped during an operation which
created additional changes in the memory changelog, the Replication Update
Vector (RUV) in the changelog was higher than the RUV in the database. As a
consequence, Directory Server recreated the changelog when the server
started. With this update, the server now writes the highest RUV to the
changelog only if there is the highest Change Sequence Number (CSN) present
in it. As a result, the database and the changelog RUV are consistent and
the server does not need recreating the changelog at start up. (BZ#1523507)

* Due to a bug, using a large number of Class of Service (CoS) templates in
Directory Server increased the virtual attribute processing time. This
update improves the structure of the CoS storage. As a result, using a
large number of CoS templates no longer increases the virtual attribute
processing time. (BZ#1526928)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1523505 - opened connection are hanging, no longer poll [rhel-7.4.z]
1523507 - IPA server replication broken, after DS stop-start, due to changelog reset [rhel-7.4.z]
1526928 - search with CoS attribute is getting slower after modifying/adding CosTemplate [rhel-7.4.z]
1531573 - CVE-2017-15134 389-ds-base: Remote DoS via search filters in slapi_filter_sprintf in slapd/util.c

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.6.1-26.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.6.1-26.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.6.1-26.el7_4.src.rpm

ppc64le:
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm

x86_64:
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
389-ds-base-1.3.6.1-26.el7_4.src.rpm

aarch64:
389-ds-base-1.3.6.1-26.el7_4.aarch64.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.aarch64.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.aarch64.rpm

ppc64le:
389-ds-base-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.6.1-26.el7_4.src.rpm

ppc64:
389-ds-base-1.3.6.1-26.el7_4.ppc64.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.ppc64.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm

s390x:
389-ds-base-1.3.6.1-26.el7_4.s390x.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.s390x.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.s390x.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.s390x.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
389-ds-base-1.3.6.1-26.el7_4.src.rpm

aarch64:
389-ds-base-debuginfo-1.3.6.1-26.el7_4.aarch64.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.aarch64.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.aarch64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.ppc64le.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.6.1-26.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-26.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-26.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-26.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15134
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaab+LXlSAg2UNWIIRAvlJAJ0cBcGxah+uHGkP4U45NL0A1CLE0wCaAqsf
IWihUfTHmO5Kxxhb23DGafE=
=mEDp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close