[RHSA-2008:0199-01] Important: Red Hat Directory Server 7.1 Service Pack 5 security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Apr 16 11:53:13 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Directory Server 7.1 Service Pack 5 security update
Advisory ID:       RHSA-2008:0199-01
Product:           Red Hat Directory Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0199.html
Issue date:        2008-04-15
Obsoletes:         RHSA-2008:0173
CVE Names:         CVE-2008-0892 
=====================================================================

1. Summary:

An updated redhat-ds package that addresses a security issue is now
available as Red Hat Directory Server 7.1, Service Pack 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL 3 Directory Server AS - i386
RHEL 3 Directory Server ES - i386
RHEL 4 Directory Server AS - i386
RHEL 4 Directory Server ES - i386

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server.

A shell command injection flaw was discovered in the Red Hat Administration
Server replication monitor CGI script used by Red Hat Directory Server 7.1.
An attacker with access to the replication monitor web page could execute
arbitrary shell commands with the "root" user privileges used by
Administration Server. (CVE-2008-0892)

Please note: simply installing the updated package does not correct the
security issue for previously created instances of the Administration
Server. After installation, the following steps must be manually performed
to resolve the security issue:

# cd /opt/redhat-ds
# ./setup/setup -r

For more information about Service Pack 5, including upgrade and
installation instructions for users running Red Hat Directory Server 7.1 on
Solaris, please refer to the Red Hat Directory Server 7.1 SP5 release
notes, available at:

http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP5/

All users of Red Hat Directory Server 7.1 should upgrade to Service Pack 5,
which resolves this issue.

4. Solution:

This update is available via Red Hat Network.

Users running Red Hat Directory Server 7.1 on Red Hat Enterprise Linux
should consult the following Knowledge Base article for instruction on how
to install updated RPM packages: http://kbase.redhat.com/faq/FAQ_58_10188

Users running Red Hat Directory Server 7.1 on Solaris should consult the
Service Pack 5 release notes (see above for URL) for installation and
upgrade instructions.

5. Bugs fixed (http://bugzilla.redhat.com/):

437301 - CVE-2008-0892 Director Server: shell command injection in CGI replication monitor

6. Package List:

RHEL 3 Directory Server AS:

i386:
redhat-ds-7.1SP5-8.RHEL3.i386.rpm

RHEL 3 Directory Server ES:

i386:
redhat-ds-7.1SP5-8.RHEL3.i386.rpm

RHEL 4 Directory Server AS:

i386:
redhat-ds-7.1SP5-8.RHEL4.i386.rpm

RHEL 4 Directory Server ES:

i386:
redhat-ds-7.1SP5-8.RHEL4.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0892
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIBeiAXlSAg2UNWIIRAl/gAJ9R1Y/WRD1lN3v4YBfbeLojUaUvJACfWbSs
Mst1aDTI79sVVlLUVqrop9M=
=ZDln
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list