Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in 389-ds-base
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in 389-ds-base
ID: RHSA-2016:2765-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 16. November 2016, 06:51
Referenzen: https://access.redhat.com/security/cve/CVE-2016-5405
https://access.redhat.com/security/cve/CVE-2016-4992
https://access.redhat.com/security/cve/CVE-2016-5416
Applikationen: 389 Directory Server

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security, bug fix, and enhancement
update
Advisory ID: RHSA-2016:2765-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2765.html
Issue date: 2016-11-15
CVE Names: CVE-2016-4992 CVE-2016-5405 CVE-2016-5416
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* It was found that 389 Directory Server was vulnerable to a flaw in which
the default ACI (Access Control Instructions) could be read by an anonymous
user. This could lead to leakage of sensitive information. (CVE-2016-5416)

* An information disclosure flaw was found in 389 Directory Server. A user
with no access to objects in certain LDAP sub-tree could send LDAP ADD
operations with a specific object name. The error message returned to the
user was different based on whether the target object existed or not.
(CVE-2016-4992)

* It was found that 389 Directory Server was vulnerable to a remote
password disclosure via timing attack. A remote attacker could possibly use
this flaw to retrieve directory server password after many tries.
(CVE-2016-5405)

The CVE-2016-5416 issue was discovered by Viktor Ashirov (Red Hat); the
CVE-2016-4992 issue was discovered by Petr Spacek (Red Hat) and Martin
Basti (Red Hat); and the CVE-2016-5405 issue was discovered by William
Brown (Red Hat).

Bug Fix(es):

* Previously, a bug in the changelog iterator buffer caused it to point to
an incorrect position when reloading the buffer. This caused replication to
skip parts of the changelog, and consequently some changes were not
replicated. This bug has been fixed, and replication data loss due to an
incorrectly reloaded changelog buffer no longer occurs. (BZ#1354331)

* Previously, if internal modifications were generated on a consumer (for
example by the Account Policy plug-in) and additional changes to the same
attributes were received from replication, a bug caused Directory Server to
accumulate state information on the consumer. The bug has been fixed by
making sure that replace operations are only applied if they are newer than
existing attribute deletion change sequence numbers (CSNs), and state
information no longer accumulates in this situation. (BZ#1379599)

Enhancement(s):

* In a multi-master replication environment where multiple masters receive
updates at the same time, it was previously possible for a single master to
obtain exclusive access to a replica and hold it for a very long time due
to problems such as a slow network connection. During this time, other
masters were blocked from accessing the same replica, which considerably
slowed down the replication process. This update adds a new configuration
attribute, "nsds5ReplicaReleaseTimeout", which can be used to specify a
timeout in seconds. After the specified timeout period passes, the master
releases the replica, allowing other masters to access it and send their
updates. (BZ#1358390)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1347760 - CVE-2016-4992 389-ds-base: Information disclosure via repeated use of
LDAP ADD operation
1349540 - CVE-2016-5416 389-ds-base: ACI readable by anonymous user
1354331 - Replication changelog can incorrectly skip over updates
1358865 - CVE-2016-5405 389-ds-base: Password verification vulnerable to timing
attack
1376676 - Backport AES storage scheme plugin.
1381153 - Crash in import_wait_for_space_in_fifo().

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
389-ds-base-1.2.11.15-84.el6_8.src.rpm

i386:
389-ds-base-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm

x86_64:
389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
389-ds-base-1.2.11.15-84.el6_8.src.rpm

x86_64:
389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
389-ds-base-1.2.11.15-84.el6_8.src.rpm

i386:
389-ds-base-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm

x86_64:
389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
389-ds-base-1.2.11.15-84.el6_8.src.rpm

i386:
389-ds-base-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm

x86_64:
389-ds-base-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-libs-1.2.11.15-84.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-debuginfo-1.2.11.15-84.el6_8.x86_64.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.i686.rpm
389-ds-base-devel-1.2.11.15-84.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4992
https://access.redhat.com/security/cve/CVE-2016-5405
https://access.redhat.com/security/cve/CVE-2016-5416
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYK2a7XlSAg2UNWIIRAn2YAJ4qLOZX5POqUO/GgIO4yrH1l8tn+gCeLSoE
3HdWcynnsBuRopA0BDROqBg=
=QCHc
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung