Executive Summary

Summary
Title redhat-ds-base security and bug fix update
Informations
Name RHSA-2008:0858 First vendor Publication 2008-09-10
Vendor RedHat Last vendor Modification 2008-09-10
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated redhat-ds-base packages are now available that fix security issues and various bugs for Red Hat Enterprise IPA.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat IPA 1 for RHEL 5 Server - i386, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server.

Multiple memory leaks were identified in the Directory Server. An unauthenticated remote attacker could use these flaws to trigger high memory consumption in the Directory Server, possibly causing it to crash or terminate unexpectedly when the server ran out of available memory. (CVE-2008-3283)

Ulf Weltman of Hewlett-Packard discovered a flaw in the way Directory Server handled LDAP search requests with patterns. A remote attacker with access to the LDAP service could create a search request that, when the search pattern was matched against specially crafted data records, caused Directory Server to use a large amount of CPU time. Directory Server did not impose time limits on such search requests. In this updated package, Directory Server imposes a configurable limit on the pattern-search query run time, with the default limit set to 30 seconds. (CVE-2008-2930)

In addition to these security fixes, the following bugs have been fixed in these updated packages:

* The change sequence numbers in multi-master replication had a built-in time skew to accommodate differences in the clocks on master servers. Under certain circumstances, this skew exceeded the maximum allowable skew, causing replication to stop entirely.
* If an entry with a large attribute value, such as over 32KB, was replicated, the replication could fail with a DB_BUFFER_SMALL error.

* If a password policy attribute such as accountunlocktime was added to an entry, the server would attempt to replicate that attribute, causing replication to fail.

* In replication scenarios, if an attribute value was scheduled to be deleted and also was indexed or had an attribute subtype which was indexed, the Directory Server would crash during the index operation.

* On x86_64 systems, recursively adding groups as members to other groups could crash the server because the stack size for the memberOf plug-in on 64-bit systems was hard-coded to 256KB, regardless of the ulimit value.

* A problem in the SASL IO handling meant that memory was not reallocated after SASL binds. For example, a simple bind coming immediately after a SASL bind might have failed.

All users of Red Hat Directory Server 8.0 should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188.

5. Bugs fixed (http://bugzilla.redhat.com/):

454065 - CVE-2008-2930 Directory Server: temporary DoS via crafted pattern searches 458977 - CVE-2008-3283 Directory Server: multiple memory leaks

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0858.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6078
 
Oval ID: oval:org.mitre.oval:def:6078
Title: HP-UX Running Netscape / Red Hat Directory Server, Remote Cross Site Scripting (XSS) or Remote Denial of Service (DoS)
Description: Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 allow remote attackers to cause a denial of service (CPU consumption and search outage) via crafted LDAP search requests with patterns, related to a single-threaded regular-expression subsystem.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2930
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6118
 
Oval ID: oval:org.mitre.oval:def:6118
Title: HP-UX Running Netscape / Red Hat Directory Server, Remote Cross Site Scripting (XSS) or Remote Denial of Service (DoS)
Description: Multiple memory leaks in Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 and earlier allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) the authentication / bind phase and (2) anonymous LDAP search requests.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3283
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 7

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Netscape / Red Hat Directory Server HPSBUX02354
File : nvt/gb_hp_ux_HPSBUX02354.nasl
2009-02-17 Name : Fedora Update for fedora-ds-base FEDORA-2008-7813
File : nvt/gb_fedora_2008_7813_fedora-ds-base_fc9.nasl
2009-02-17 Name : Fedora Update for fedora-ds-base FEDORA-2008-7891
File : nvt/gb_fedora_2008_7891_fedora-ds-base_fc8.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48173 Red Hat Directory Server Crafted Pattern LDAP Search Request DoS

48172 Red Hat Directory Server Anonymous LDAP Search Request Unspecified Remote DoS

48171 Red Hat Directory Server Authentication / Bind Phase Unspecified Remote DoS

Nessus® Vulnerability Scanner

Date Description
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7813.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7891.nasl - Type : ACT_GATHER_INFO