Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title 389-ds-base security and bug fix update
Informations
Name RHSA-2013:0628 First vendor Publication 2013-03-11
Vendor RedHat Last vendor Modification 2013-03-11
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated 389-ds-base packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

A flaw was found in the way LDAPv3 control data was handled by 389 Directory Server. If a malicious user were able to bind to the directory (even anonymously) and send an LDAP request containing crafted LDAPv3 control data, they could cause the server to crash, denying service to the directory. (CVE-2013-0312)

The CVE-2013-0312 issue was discovered by Thierry Bordaz of Red Hat.

This update also fixes the following bugs:

* After an upgrade from Red Hat Enterprise Linux 6.3 to version 6.4, the upgrade script did not update the schema file for the PamConfig object class. Consequently, new features for PAM such as configuration of multiple instances and pamFilter attribute could not be used because of the schema violation. With this update, the upgrade script updates the schema file for the PamConfig object class and new features function properly. (BZ#910994)

* Previously, the valgrind test suite reported recurring memory leaks in the modify_update_last_modified_attr() function. The size of the leaks averaged between 60-80 bytes per modify call. In environments where modify operations were frequent, this caused significant problems. Now, memory leaks no longer occur in the modify_update_last_modified_attr() function. (BZ#910995)

* The Directory Server (DS) failed when multi-valued attributes were replaced. The problem occurred when replication was enabled, while the server executing the modification was configured as a single master and there was at least one replication agreement. Consequently, the modification requests were refused by the master server, which returned a code 20 "Type or value exists" error message. These requests were replacements of multi-valued attributes, and the error only occurred when one of the new values matched one of the current values of the attribute, but had a different letter case. Now, modification requests function properly and no longer return code 20 errors. (BZ#910996)

* The DNA (distributed numeric assignment) plug-in, under certain conditions, could log error messages with the "DB_LOCK_DEADLOCK" error code when attempting to create an entry with a uidNumber attribute. Now, DNA handles this case properly and errors no longer occur during attempts to create entries with uidNumber attributes. (BZ#911467)

* Posix Winsync plugin was calling an internal modify function which was not necessary. The internal modify call failed and logged an error message "slapi_modify_internal_set_pb: NULL parameter" which was not clear. This patch stops calling the internal modify function if it is not necessary and the cryptic error message is not observed. (BZ#911468)

* Previously, under certain conditions, the dse.ldif file had 0 bytes after a server termination or when the machine was powered off. Consequently, after the system was brought up, a DS or IdM system could be unable to restart, leading to production server outages. Now, the server mechanism by which the dse.ldif is written is more robust, and tries all available backup dse.ldif files, and outages no longer occur. (BZ#911469)

* Due to an incorrect interpretation of an error code, a directory server considered an invalid chaining configuration setting as the disk full error and shut down unexpectedly. Now, a more appropriate error code is in use and the server no longer shuts down from invalid chaining configuration settings. (BZ#911474)

* While trying to remove a tombstone entry, the ns-slapd daemon terminated unexpectedly with a segmentation fault. With this update, removal of tombstone entries no longer causes crashes. (BZ#914305)

All 389-ds-base users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

910994 - PamConfig schema not updated during upgrade 910995 - Valgrind reports memleak in modify_update_last_modified_attr 911467 - DNA plugin acceptance tests failed with "DB_LOCK_DEADLOCK" error. 911468 - Error messages encountered when using POSIX winsync 911469 - dse.ldif is 0 length after server kill or machine kill 911474 - Invalid chaining config triggers a disk full error and shutdown 912964 - CVE-2013-0312 389-ds: unauthenticated denial of service vulnerability in handling of LDAPv3 control data 914305 - ns-slapd segfaults while trying to delete a tombstone entry

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0628.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21102
 
Oval ID: oval:org.mitre.oval:def:21102
Title: RHSA-2013:0628: 389-ds-base security and bug fix update (Moderate)
Description: 389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control sequence.
Family: unix Class: patch
Reference(s): RHSA-2013:0628-01
CESA-2013:0628
CVE-2013-0312
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): 389-ds-base
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23815
 
Oval ID: oval:org.mitre.oval:def:23815
Title: ELSA-2013:0628: 389-ds-base security and bug fix update (Moderate)
Description: 389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control sequence.
Family: unix Class: patch
Reference(s): ELSA-2013:0628-01
CVE-2013-0312
Version: 6
Platform(s): Oracle Linux 6
Product(s): 389-ds-base
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27679
 
Oval ID: oval:org.mitre.oval:def:27679
Title: DEPRECATED: ELSA-2013-0628 -- 389-ds-base security and bug fix update (moderate)
Description: [1.2.11.15-12] - Resolves: Bug 910994 - PamConfig schema not updated during upgrade - Resolves: Bug 910995 - Valgrind reports memleak in modify_update_last_modified_attr - Resolves: Bug 910996 - DS returns error 20 when replacing values of a multi-valued attribute (only when replication is enabled) - Resolves: Bug 911467 - DNA: use event queue for config update only at the start up - Resolves: Bug 911468 - Error messages encountered when using POSIX winsync - Resolves: Bug 911469 - dse.ldif is 0 length after server kill or machine kill - Resolves: Bug 911474 - Invalid chaining config triggers a disk full error and shutdown - Resolves: Bug 914305 - ns-slapd segfaults while trying to delete a tombstone entry - Resolves: Bug 913228 - unauthenticated denial of service vulnerability in handling of LDAPv3 control data
Family: unix Class: patch
Reference(s): ELSA-2013-0628
CVE-2013-0312
Version: 4
Platform(s): Oracle Linux 6
Product(s): 389-ds-base
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0628.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0628.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130311_389_ds_base_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0628.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:02
  • Multiple Updates
2013-03-19 17:20:14
  • Multiple Updates
2013-03-16 18:31:56
  • Multiple Updates
2013-03-12 00:25:59
  • First insertion