Executive Summary

Summary
Title 389-ds-base security, bug fix, and enhancement update
Informations
Name RHSA-2012:0813 First vendor Publication 2012-06-20
Vendor RedHat Last vendor Modification 2012-06-20
Severity (Vendor) Low Revision 04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:N/A:P)
Cvss Base Score 2.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated 389-ds-base packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833)

Red Hat would like to thank Graham Leggett for reporting this issue.

These updated 389-ds-base packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes.

Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

766322 - [RFE] Please support setting defaultNamingContext in the rootdse. 768086 - [RFE] minssf should not apply to rootdse 768091 - [RFE] Permit 'Delete' operation for Managed Entry Config entries 772777 - pre compile and normalize search filter 772778 - acl cache overflown problem 772779 - bak2db gets stuck in infinite loop 781529 - Managed Entry Plugin runs against managed entries upon any update without validating 781534 - Review and address latest Coverity issues 784343 - upgrade needs better check for "server is running" 784344 - repl-monitor doesn't work if leftmost hostnames are the same 787014 - CVE-2012-0833 389: denial of service when using certificate groups 788140 - cannot set repl referrals or state 788722 - problematic copyright information on 389-ds-base/ldap/servers/snmp/* 788723 - TLS not working with latest openldap 788724 - extensible binary filters do not work 788725 - filter normalization does not use matching rules 788726 - Schema replication update failed: Invalid syntax 788728 - Invalid read reported by valgrind 788729 - Reindexing entryrdn fails if ancestors are also tombstoned 788731 - ruv tombstone searches don't work after reindex entryrdn 788732 - add tombstonenumsubordinates to schema 788741 - 389 DS DNA Plugin / Replication failing on GSSAPI 788745 - Data inconsitency during replication 788749 - Log not clear enough on schema errors 788750 - nisDomain schema is incorrect, causes errors upon upgrade 788751 - Account Policy Plugin does not work for simple binds when PAM Pass Through Auth plugin is enabled 788753 - aci on cn=monitor warning about connection attribute 788755 - FQDN set to nsslapd-listenhost makes the server start fail if IPv4-mapped-IPv6 address is given 788756 - Manpages fixes 788760 - [RFE] Logconv improvements 788764 - 389 programs linked against openldap crash during shutdown 790433 - [RFE] Automemberships 790491 - 389 DS Segfaults during replica install in FreeIPA 800215 - Certain CMP operations hang or cause ns-slapd to crash 800217 - fix valgrind reported issues 803930 - ipa not starting after upgade because of missing data 811291 - [abrt] 389-ds-base-1.2.10.4-2.fc16: index_range_read_ext: Process /usr/sbin/ns-slapd was killed by signal 11 (SIGSEGV) 813964 - IPA dirsvr seg-fault during system longevity test 815991 - crash in ldap_initialize with multiple threads 819643 - Database RUV could mismatch the one in changelog under the stress 821176 - ns-slapd segfault in libreplication-plugin after IPA upgrade from 2.1.3 to 2.2.0 821542 - letters in object's cn get converted to lowercase when renaming object 822700 - Bad DNs in ACIs can segfault ns-slapd 824014 - DS Shuts down intermittently

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0813.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21387
 
Oval ID: oval:org.mitre.oval:def:21387
Title: RHSA-2012:0813: 389-ds-base security, bug fix, and enhancement update (Low)
Description: The acllas__handle_group_entry function in servers/plugins/acl/acllas.c in 389 Directory Server before 1.2.10 does not properly handled access control instructions (ACIs) that use certificate groups, which allows remote authenticated LDAP users with a certificate group to cause a denial of service (infinite loop and CPU consumption) by binding to the server.
Family: unix Class: patch
Reference(s): RHSA-2012:0813-04
CESA-2012:0813
CVE-2012-0833
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): 389-ds-base
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23497
 
Oval ID: oval:org.mitre.oval:def:23497
Title: ELSA-2012:0813: 389-ds-base security, bug fix, and enhancement update (Low)
Description: The acllas__handle_group_entry function in servers/plugins/acl/acllas.c in 389 Directory Server before 1.2.10 does not properly handled access control instructions (ACIs) that use certificate groups, which allows remote authenticated LDAP users with a certificate group to cause a denial of service (infinite loop and CPU consumption) by binding to the server.
Family: unix Class: patch
Reference(s): ELSA-2012:0813-04
CVE-2012-0833
Version: 6
Platform(s): Oracle Linux 6
Product(s): 389-ds-base
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27858
 
Oval ID: oval:org.mitre.oval:def:27858
Title: DEPRECATED: ELSA-2012-0813 -- 389-ds-base security, bug fix, and enhancement update (low)
Description: [1.2.10.2-15] - Resolves: Bug 824014 - DS Shuts down intermittently
Family: unix Class: patch
Reference(s): ELSA-2012-0813
CVE-2012-0833
Version: 4
Platform(s): Oracle Linux 6
Product(s): 389-ds-base
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: apache22
File : nvt/freebsd_apache22.nasl
2012-07-30 Name : CentOS Update for 389-ds-base CESA-2012:0813 centos6
File : nvt/gb_CESA-2012_0813_389-ds-base_centos6.nasl
2012-06-22 Name : RedHat Update for 389-ds-base RHSA-2012:0813-04
File : nvt/gb_RHSA-2012_0813-04_389-ds-base.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0549.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0813.nasl - Type : ACT_GATHER_INFO
2013-01-10 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_24_0_1312_52.nasl - Type : ACT_GATHER_INFO
2012-11-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_65539c54251711e2b9d620cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_389_ds_base_on_SL6_x_low.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0813.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0813.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:02
  • Multiple Updates