[RHSA-2008:0602-01] Moderate: redhat-ds-base and redhat-ds-admin security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Wed Aug 27 21:14:13 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: redhat-ds-base and redhat-ds-admin security and bug fix update
Advisory ID:       RHSA-2008:0602-01
Product:           Red Hat Directory Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0602.html
Issue date:        2008-08-27
CVE Names:         CVE-2008-2930 CVE-2008-3283 
=====================================================================

1. Summary:

Updated redhat-ds-base and redhat-ds-admin packages are now available that
fix security issues and various bugs.

This update has been rated as having moderate security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Directory Server 8.0 (for AS v. 4) - i386, x86_64
Red Hat Directory Server 8.0 (for ES v. 4) - i386, x86_64
Red Hat Directory Server 8.0 (for RHEL 5 Server) - i386, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server.

Multiple memory leaks were identified in the Directory Server. An
unauthenticated remote attacker could use these flaws to trigger high
memory consumption in the Directory Server, possibly causing it to crash or
terminate unexpectedly when running out of available memory. (CVE-2008-3283)

Ulf Weltman of Hewlett Packard discovered a flaw in the way Directory
Server handled LDAP search requests with patterns. A remote attacker with
access to the LDAP service could create a search request that, when the
search pattern was matched against specially crafted data records, caused
Directory Server to use a large amount of CPU time. Directory Server did
not impose time limits on such search requests. In this updated package,
Directory Server imposes a configurable limit on the pattern-search query
run time, with the default limit set to 30 seconds. (CVE-2008-2930)

In addition to these security fixes, the following bugs have been fixed in
these updated packages:

* The change sequence numbers in multi-master replication had a built-in
time skew to accommodate differences in the clocks on master servers. Under
certain circumstances, this skew exceeded the maximum allowable skew,
causing replication to stop entirely.
 
* If an entry with a large attribute value, such as over 32KB, was
replicated, the replication could fail with a DB_BUFFER_SMALL error. 

* If a password policy attribute such as accountunlocktime was added to an
entry, the server would attempt to replicate that attribute, causing
replication to fail. 

*  The Directory Server would crash during the index operation if
replication was configured and an attribute value was scheduled to be
deleted which was indexed or had an attribute subtype which was indexed.

* On x86_64 systems, recursively adding groups as members to other groups
could crash the server because the stack size for the memberOf plug-in on
64-bit systems was hard-coded to 256KB, regardless of the ulimit value.

* Attempting to register a new Directory Server instance to a remote
Configuration Directory would fail; a new -u option has been added to the
setup-ds-admin.pl script to resolve this.

* Creating a new Directory Server instance through the Console would fail
if it was attempted after the Admin Server was restarted.

* If the Directory Server Console was set to use SSL, then clicking the
"Manage Certificates" in the Console threw a Java exception and the window
would not open.

* A problem in the SASL IO handling meant that memory was not reallocated
after SASL binds. For example, a simple bind coming immediately after a
SASL bind might have failed.

All users of Red Hat Directory Server 8.0 should upgrade to these updated
packages, which resolve these issues.

4. Solution:

This update is available via Red Hat Network.

Users running Red Hat Directory Server 8.0 on Red Hat Enterprise Linux
should consult the following Knowledge Base article for instruction on how
to install updated RPM packages: 

http://kbase.redhat.com/faq/FAQ_58_10188

Users running Red Hat Directory Server 8.0 on Solaris can download updated
Solaris packages in the PKG format form the Red Hat Directory Server 8.0
Solaris channel on the Red Hat Network. Those packages need to be
installed/upgraded using Solaris native package management tools.

See also the Red Hat Directory Server 8.0 Installation Guide for
installation instructions: 

http://www.redhat.com/docs/manuals/dir-server/install/8.0/

5. Bugs fixed (http://bugzilla.redhat.com/):

233642 - MMR breaks with time skew errors
431103 - Cannot setup ds with remote config DS
440333 - Valgrind errors about use of unitialized values
442170 - "DB_BUFFER_SMALL: User memory too small for return value" error when importing LDIF with replication active
450973 - rhds80 account accountunlocktime attribute breaks replication
452169 - Crash in indexing code under heavy memberOf load with replication
454065 - CVE-2008-2930 Directory Server: temporary DoS via crafted pattern searches
454328 - Stack overflow when using memberOf plug-in on x86_64
458506 - SASL bind can leak credentials in some cases
458507 - Memory leak setting new password storage scheme
458510 - Memory leak setting password with passwd extop
458666 - Memory leaks in check_trivial_words, check_pw_storagescheme_value
458668 - Memory leaks in ids_sasl_user_search
458675 - Memory leaks in valueset code
458677 - Memory leaks in index code doing indexed & range & matching rule searches
458977 - CVE-2008-3283 Directory Server: multiple memory leaks

6. Package List:

Red Hat Directory Server 8.0 (for AS v. 4):

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHDirServ/SRPMS/redhat-ds-admin-8.0.4-3.el4dsrv.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHDirServ/SRPMS/redhat-ds-base-8.0.4-7.el4dsrv.src.rpm

i386:
redhat-ds-admin-8.0.4-3.el4dsrv.i386.rpm
redhat-ds-admin-debuginfo-8.0.4-3.el4dsrv.i386.rpm
redhat-ds-base-8.0.4-7.el4dsrv.i386.rpm
redhat-ds-base-debuginfo-8.0.4-7.el4dsrv.i386.rpm
redhat-ds-base-devel-8.0.4-7.el4dsrv.i386.rpm

x86_64:
redhat-ds-admin-8.0.4-3.el4dsrv.x86_64.rpm
redhat-ds-admin-debuginfo-8.0.4-3.el4dsrv.x86_64.rpm
redhat-ds-base-8.0.4-7.el4dsrv.x86_64.rpm
redhat-ds-base-debuginfo-8.0.4-7.el4dsrv.x86_64.rpm
redhat-ds-base-devel-8.0.4-7.el4dsrv.x86_64.rpm

Red Hat Directory Server 8.0 (for ES v. 4):

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHDirServ/SRPMS/redhat-ds-admin-8.0.4-3.el4dsrv.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHDirServ/SRPMS/redhat-ds-base-8.0.4-7.el4dsrv.src.rpm

i386:
redhat-ds-admin-8.0.4-3.el4dsrv.i386.rpm
redhat-ds-admin-debuginfo-8.0.4-3.el4dsrv.i386.rpm
redhat-ds-base-8.0.4-7.el4dsrv.i386.rpm
redhat-ds-base-debuginfo-8.0.4-7.el4dsrv.i386.rpm
redhat-ds-base-devel-8.0.4-7.el4dsrv.i386.rpm

x86_64:
redhat-ds-admin-8.0.4-3.el4dsrv.x86_64.rpm
redhat-ds-admin-debuginfo-8.0.4-3.el4dsrv.x86_64.rpm
redhat-ds-base-8.0.4-7.el4dsrv.x86_64.rpm
redhat-ds-base-debuginfo-8.0.4-7.el4dsrv.x86_64.rpm
redhat-ds-base-devel-8.0.4-7.el4dsrv.x86_64.rpm

Red Hat Directory Server 8.0 (for RHEL 5 Server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHDirServ/SRPMS/redhat-ds-admin-8.0.4-3.el5dsrv.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHDirServ/SRPMS/redhat-ds-base-8.0.4-7.el5dsrv.src.rpm

i386:
redhat-ds-admin-8.0.4-3.el5dsrv.i386.rpm
redhat-ds-admin-debuginfo-8.0.4-3.el5dsrv.i386.rpm
redhat-ds-base-8.0.4-7.el5dsrv.i386.rpm
redhat-ds-base-debuginfo-8.0.4-7.el5dsrv.i386.rpm
redhat-ds-base-devel-8.0.4-7.el5dsrv.i386.rpm

x86_64:
redhat-ds-admin-8.0.4-3.el5dsrv.x86_64.rpm
redhat-ds-admin-debuginfo-8.0.4-3.el5dsrv.x86_64.rpm
redhat-ds-base-8.0.4-7.el5dsrv.x86_64.rpm
redhat-ds-base-debuginfo-8.0.4-7.el5dsrv.x86_64.rpm
redhat-ds-base-devel-8.0.4-7.el5dsrv.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3283
http://www.redhat.com/security/updates/classification/#moderate
http://www.redhat.com/docs/manuals/dir-server/release-notes/8.0/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFItcOTXlSAg2UNWIIRAvmWAJ9cm+iOoQmzj3Qv3KTFP5SLCc/LxwCgtQlB
3Hwu/Wnr5ayU3C68IazEbBM=
=GcRw
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list