-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: 389-ds-base security update Advisory ID: RHSA-2018:0515-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:0515 Issue date: 2018-03-13 CVE Names: CVE-2017-15135 CVE-2018-1054 ===================================================================== 1. Summary: An update for 389-ds-base is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c (CVE-2018-1054) * 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c (CVE-2017-15135) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. The CVE-2017-15135 issue was discovered by Martin Poole (Red Hat). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the 389 server service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1525628 - CVE-2017-15135 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c 1537314 - CVE-2018-1054 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: 389-ds-base-1.2.11.15-94.el6_9.src.rpm i386: 389-ds-base-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm x86_64: 389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: 389-ds-base-1.2.11.15-94.el6_9.src.rpm x86_64: 389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: 389-ds-base-1.2.11.15-94.el6_9.src.rpm i386: 389-ds-base-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm x86_64: 389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm x86_64: 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: 389-ds-base-1.2.11.15-94.el6_9.src.rpm i386: 389-ds-base-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm x86_64: 389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm x86_64: 389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm 389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-15135 https://access.redhat.com/security/cve/CVE-2018-1054 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFaqBe6XlSAg2UNWIIRAioUAJ4ttJZ9ELPH1as2r06rleiRVXd4lgCgtM8f AvYeQltd3P+WYRuWNq11D5I= =pL4f -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce