-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: 389-ds-base security and bug fix update Advisory ID: RHSA-2018:0414-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0414 Issue date: 2018-03-06 CVE Names: CVE-2017-15135 CVE-2018-1054 ===================================================================== 1. Summary: An update for 389-ds-base is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le 3. Description: 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c (CVE-2018-1054) * 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c (CVE-2017-15135) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. The CVE-2017-15135 issue was discovered by Martin Poole (Red Hat). Bug Fix(es): * Previously, if an administrator configured an index for an attribute with a specific matching rule in the "nsMatchingRule" parameter, Directory Server did not use the retrieved indexer. As a consequence, Directory Server did not index the values of this attribute with the specified matching rules, and searches with extended filters were unindexed. With this update, Directory Server uses the retrieved indexer that processes the specified matching rule. As a result, searches using extended filters with a specified matching rule are now indexed. (BZ#1536343) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the 389 server service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1525628 - CVE-2017-15135 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c 1536343 - Indexing of internationalized matching rules is failing [rhel-7.4.z] 1537314 - CVE-2018-1054 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: 389-ds-base-1.3.6.1-28.el7_4.src.rpm x86_64: 389-ds-base-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: 389-ds-base-1.3.6.1-28.el7_4.src.rpm x86_64: 389-ds-base-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: 389-ds-base-1.3.6.1-28.el7_4.src.rpm ppc64le: 389-ds-base-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.ppc64le.rpm x86_64: 389-ds-base-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: 389-ds-base-1.3.6.1-28.el7_4.src.rpm aarch64: 389-ds-base-1.3.6.1-28.el7_4.aarch64.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.aarch64.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.aarch64.rpm ppc64le: 389-ds-base-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: 389-ds-base-1.3.6.1-28.el7_4.src.rpm ppc64: 389-ds-base-1.3.6.1-28.el7_4.ppc64.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.ppc64.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.ppc64.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.ppc64.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.ppc64.rpm ppc64le: 389-ds-base-debuginfo-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.ppc64le.rpm s390x: 389-ds-base-1.3.6.1-28.el7_4.s390x.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.s390x.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.s390x.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.s390x.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.s390x.rpm x86_64: 389-ds-base-debuginfo-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): Source: 389-ds-base-1.3.6.1-28.el7_4.src.rpm aarch64: 389-ds-base-debuginfo-1.3.6.1-28.el7_4.aarch64.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.aarch64.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.aarch64.rpm ppc64le: 389-ds-base-debuginfo-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.ppc64le.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: 389-ds-base-1.3.6.1-28.el7_4.src.rpm x86_64: 389-ds-base-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-debuginfo-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-libs-1.3.6.1-28.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: 389-ds-base-debuginfo-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-devel-1.3.6.1-28.el7_4.x86_64.rpm 389-ds-base-snmp-1.3.6.1-28.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-15135 https://access.redhat.com/security/cve/CVE-2018-1054 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFanwusXlSAg2UNWIIRAsaLAJ47wT8OPr+sOIN0pRne2MMdHhVIuQCfQIb8 K+yN/XIrxE8YTmxHDDOKVFk= =VFjb -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce