what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3507-01

Red Hat Security Advisory 2018-3507-01
Posted Nov 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3507-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, protocol
systems | linux, redhat
advisories | CVE-2018-14648
SHA-256 | 647ab57975ee860adb3a984eff220430645b35f09dffa6f54c7c9bb5a1827a2e

Red Hat Security Advisory 2018-3507-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security and bug fix update
Advisory ID: RHSA-2018:3507-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3507
Issue date: 2018-11-06
CVE Names: CVE-2018-14648
====================================================================
1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: Mishandled search requests in
servers/slapd/search.c:do_search() allows for denial of service
(CVE-2018-14648)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, the *Pass-through* plug-in in Directory Server did not
support encrypted connections if the encryption was started using the
*STARTTLS* command. The problem has been fixed, and the *Pass-through*
plug-in now supports connections that use the *STARTTLS* command.
(BZ#1635138)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1630668 - CVE-2018-14648 389-ds-base: Mishandled search requests in servers/slapd/search.c:do_search() allows for denial of service
1635138 - passthrough plugin configured to do starttls does not work. [rhel-7.5.z]

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-29.el7_5.src.rpm

x86_64:
389-ds-base-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-29.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-29.el7_5.src.rpm

ppc64le:
389-ds-base-1.3.7.5-29.el7_5.ppc64le.rpm
389-ds-base-debuginfo-1.3.7.5-29.el7_5.ppc64le.rpm
389-ds-base-libs-1.3.7.5-29.el7_5.ppc64le.rpm

x86_64:
389-ds-base-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-29.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-29.el7_5.src.rpm

ppc64:
389-ds-base-1.3.7.5-29.el7_5.ppc64.rpm
389-ds-base-debuginfo-1.3.7.5-29.el7_5.ppc64.rpm
389-ds-base-devel-1.3.7.5-29.el7_5.ppc64.rpm
389-ds-base-libs-1.3.7.5-29.el7_5.ppc64.rpm
389-ds-base-snmp-1.3.7.5-29.el7_5.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.7.5-29.el7_5.ppc64le.rpm
389-ds-base-devel-1.3.7.5-29.el7_5.ppc64le.rpm
389-ds-base-snmp-1.3.7.5-29.el7_5.ppc64le.rpm

s390x:
389-ds-base-1.3.7.5-29.el7_5.s390x.rpm
389-ds-base-debuginfo-1.3.7.5-29.el7_5.s390x.rpm
389-ds-base-devel-1.3.7.5-29.el7_5.s390x.rpm
389-ds-base-libs-1.3.7.5-29.el7_5.s390x.rpm
389-ds-base-snmp-1.3.7.5-29.el7_5.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-29.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-29.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14648
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW+G0NdzjgjWX9erEAQg4Yw//QQt+xAtk9Fhwvm9p4DzQHahmYYU6PXkM
GdiGV/ypXaaQmPGCktssserD9U865qnjRfedHNgtt+/RPYpV/p3JfiN9vtoB3TvU
qKBf0o8lG8DFD5flBLHL8eYzJRXp0UcFGxlxOzam9N72JCxzhPKpGl3AGUF9BLsv
kdrTzxY2KY8xLBGIUakTBD59JYS6YUZYTwzHx4ZS7bAySwavyfITVd4ltJmBADeV
AouO5iGqOwEWHionh/Pn5FU+VR7xTkco0nLEeKQthwqZmoayiZDuv+d1XKrlRFS+
QSKUKh16U0cWrEZKfuiXkDGUwFGTtJoDGUPJ2QueqW/gSJVa8t92qiDH/bN4j9Os
oXGWMEWdhS/ZnJ+Pd3bGVFhFY2T3pQVqW6Z7jkrzEBIcdgW1ScsEiM6LCF+R0vCz
5PFDHZzas9RYZeanFc9ilMki9Ov8xEAmgpnHqxvNsoVbNpJl5/e0yxaYs1ZaEQ6W
mErMCuD5ScOwU5ny2jYXpXM4Wf5GQ80WviIMyuuUnBf73XAnQ1JVT5OCuTIIgupO
uHtoEYe26ugWc4cptnqC5FYZKE4KKmbpo7dbQaiXv1PHcTVtPCIjXisrHrHTfelO
ckdK12T5oIacg1PpahAOj1PlagJ124iCJYJgkJvjqN/Jvv5HwWXDPms0WhfMmuC+
kb3/XRQGuqM=CuvU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close