Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in 389-ds-base
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in 389-ds-base
ID: RHSA-2013:1119-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 31. Juli 2013, 08:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2219
Applikationen: 389 Directory Server

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security and bug fix update
Advisory ID: RHSA-2013:1119-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1119.html
Issue date: 2013-07-30
CVE Names: CVE-2013-2219
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue and three bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

It was discovered that the 389 Directory Server did not honor defined
attribute access controls when evaluating search filter expressions. A
remote attacker (with permission to query the Directory Server) could use
this flaw to determine the values of restricted attributes via a series of
search queries with filter conditions that used restricted attributes.
(CVE-2013-2219)

This issue was discovered by Ludwig Krispenz of Red Hat.

This update also fixes the following bugs:

* Previously, the disk monitoring feature did not function properly. If
logging functionality was set to critical and logging was disabled, rotated
logs would be deleted. If the attribute "nsslapd-errorlog-level" was
explicitly set to any value, even zero, the disk monitoring feature would
not stop the Directory Server when it was supposed to. This update
corrects the disk monitoring feature settings, and it no longer
malfunctions in the described scenarios. (BZ#972930)

* Previously, setting the "nsslapd-disk-monitoring-threshold" attribute
via
ldapmodify to a large value worked as expected; however, a bug in
ldapsearch caused such values for the option to be displayed as negative
values. This update corrects the bug in ldapsearch and correct values are
now displayed. (BZ#984970)

* If logging functionality was not set to critical, then the mount point
for the logs directory was incorrectly skipped during the disk space check.
(BZ#987850)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

979508 - CVE-2013-2219 Directory Server: ACLs inoperative in some search
scenarios
984970 - Overflow in nsslapd-disk-monitoring-threshold
987850 - Disk Monitoring not checking filesystem with logs

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
389-ds-base-1.2.11.15-20.el6_4.src.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2219.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR9/FkXlSAg2UNWIIRAn68AJ0QZFBgJigq8BZbOh7BRE0uCwQ6PwCeLEAI
4vEiKXLdGn1hjRhwB+QtY8k=
=FERY
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung