[RHSA-2011:0293-01] Moderate: Red Hat Directory Server security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Feb 22 18:12:10 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Red Hat Directory Server security update
Advisory ID:       RHSA-2011:0293-01
Product:           Red Hat Directory Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0293.html
Issue date:        2011-02-22
CVE Names:         CVE-2011-0019 CVE-2011-0022 CVE-2011-0532 
=====================================================================

1. Summary:

Updated Red Hat Directory Server and related packages that fix three
security issues are now available for Red Hat Directory Server 8.2.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 8 (for RHEL 5 Server) - i386, x86_64
Red Hat Directory Server 8.0 (for AS v. 4) - i386, x86_64
Red Hat Directory Server 8.0 (for ES v. 4) - i386, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.

A flaw was found in the way Red Hat Directory Server handled simple paged
result searches. If an unauthenticated user were able to send multiple
simple paged search requests to Directory Server, it could cause the server
to crash. (CVE-2011-0019)

When multiple Red Hat Directory Server instances were configured on the
system to run under different unprivileged users, the Directory Server
setup scripts set insecure permissions on the /var/run/dirsrv/ directory,
which stores process ID (pid) files. A local user could use this flaw to
manipulate the pid files in that directory, possibly preventing Directory
Server instances from starting correctly, or causing the Directory Server
init script to kill an arbitrary process when shutting down Directory
Server. (CVE-2011-0022)

It was found that multiple scripts shipped with Red Hat Directory Server
set the LD_LIBRARY_PATH environment variable to an insecure value
containing an empty path. A local user able to trick a user running those
scripts (usually the root user) to run them while working from an
attacker-writable directory could use this flaw to escalate their
privileges via a specially-crafted dynamic library. (CVE-2011-0532)

All Red Hat Directory Server users should upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the dirsrv daemon must be restarted ("service dirsrv restart")
for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

666076 - dirsrv crash (1.2.7.5) with multiple simple paged result searches
670914 - CVE-2011-0019 Directory Server: crash with multiple simple paged result searches
671199 - CVE-2011-0022 Directory Server: insecure pid file directory permissions
672468 - CVE-2011-0532 Directory Server: use of insecure LD_LIBRARY_PATH settings

6. Package List:

Red Hat Directory Server 8.0 (for AS v. 4):

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHDirServ/SRPMS/redhat-ds-admin-8.2.1-1.el4dsrv.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/RHDirServ/SRPMS/redhat-ds-base-8.2.4-1.el4dsrv.src.rpm

i386:
redhat-ds-admin-8.2.1-1.el4dsrv.i386.rpm
redhat-ds-admin-debuginfo-8.2.1-1.el4dsrv.i386.rpm
redhat-ds-base-8.2.4-1.el4dsrv.i386.rpm
redhat-ds-base-debuginfo-8.2.4-1.el4dsrv.i386.rpm
redhat-ds-base-devel-8.2.4-1.el4dsrv.i386.rpm

x86_64:
redhat-ds-admin-8.2.1-1.el4dsrv.x86_64.rpm
redhat-ds-admin-debuginfo-8.2.1-1.el4dsrv.x86_64.rpm
redhat-ds-base-8.2.4-1.el4dsrv.x86_64.rpm
redhat-ds-base-debuginfo-8.2.4-1.el4dsrv.x86_64.rpm
redhat-ds-base-devel-8.2.4-1.el4dsrv.x86_64.rpm

Red Hat Directory Server 8.0 (for ES v. 4):

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHDirServ/SRPMS/redhat-ds-admin-8.2.1-1.el4dsrv.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/RHDirServ/SRPMS/redhat-ds-base-8.2.4-1.el4dsrv.src.rpm

i386:
redhat-ds-admin-8.2.1-1.el4dsrv.i386.rpm
redhat-ds-admin-debuginfo-8.2.1-1.el4dsrv.i386.rpm
redhat-ds-base-8.2.4-1.el4dsrv.i386.rpm
redhat-ds-base-debuginfo-8.2.4-1.el4dsrv.i386.rpm
redhat-ds-base-devel-8.2.4-1.el4dsrv.i386.rpm

x86_64:
redhat-ds-admin-8.2.1-1.el4dsrv.x86_64.rpm
redhat-ds-admin-debuginfo-8.2.1-1.el4dsrv.x86_64.rpm
redhat-ds-base-8.2.4-1.el4dsrv.x86_64.rpm
redhat-ds-base-debuginfo-8.2.4-1.el4dsrv.x86_64.rpm
redhat-ds-base-devel-8.2.4-1.el4dsrv.x86_64.rpm

Red Hat Directory Server 8 (for RHEL 5 Server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHDirServ/SRPMS/redhat-ds-admin-8.2.1-1.el5dsrv.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHDirServ/SRPMS/redhat-ds-base-8.2.4-1.el5dsrv.src.rpm

i386:
redhat-ds-admin-8.2.1-1.el5dsrv.i386.rpm
redhat-ds-admin-debuginfo-8.2.1-1.el5dsrv.i386.rpm
redhat-ds-base-8.2.4-1.el5dsrv.i386.rpm
redhat-ds-base-debuginfo-8.2.4-1.el5dsrv.i386.rpm
redhat-ds-base-devel-8.2.4-1.el5dsrv.i386.rpm

x86_64:
redhat-ds-admin-8.2.1-1.el5dsrv.x86_64.rpm
redhat-ds-admin-debuginfo-8.2.1-1.el5dsrv.x86_64.rpm
redhat-ds-base-8.2.4-1.el5dsrv.x86_64.rpm
redhat-ds-base-debuginfo-8.2.4-1.el5dsrv.x86_64.rpm
redhat-ds-base-devel-8.2.4-1.el5dsrv.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0019.html
https://www.redhat.com/security/data/cve/CVE-2011-0022.html
https://www.redhat.com/security/data/cve/CVE-2011-0532.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNY/upXlSAg2UNWIIRAlI7AKC47QktWx/LHPfWz/u1iJWbCXFoHgCfYWJC
YPu7ah8ahlbCK6o4baAFKzw=
=mhuj
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list