[RHSA-2008:0173-01] Important: Red Hat Directory Server 7.1 Service Pack 4 security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Mar 11 14:37:31 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Directory Server 7.1 Service Pack 4 security update
Advisory ID:       RHSA-2008:0173-01
Product:           Red Hat Directory Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0173.html
Issue date:        2008-03-11
Obsoletes:         RHBA-2006:0623
CVE Names:         CVE-2008-0890 
=====================================================================

1. Summary:

Red Hat Directory Server 7.1 Service Pack 4: an updated redhat-ds package
that fixes a security issue and several bugs is now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL 3 Directory Server AS - i386
RHEL 3 Directory Server ES - i386
RHEL 4 Directory Server AS - i386
RHEL 4 Directory Server ES - i386

3. Description:

Red Hat Directory Server is an LDAPv3 compliant server.

It was discovered that Red Hat Directory Server 7.1, when running on Red
Hat Enterprise Linux, used insecure permissions on certain directories.
Local users could replace Java(TM) Archive (JAR) files and run arbitrary
code with the privileges of the user running Red Hat Directory Server, or
its applications. (CVE-2008-0890)

As well, this updated package fixes the followings bugs:

* when LDAP operations such as "ldapsearch" were issued while the server
was creating a browsing index for the suffix, Red Hat Directory Server
hanged.

* when a bind operation returned LDAP controls, such as in pass-through
authentication, Red Hat Directory Server crashed.

* if multiple-simultaneous LDAP operations were issued on entries, which
were indexed in a VLV index, Red Hat Directory Server hanged.

* minor memory leaks, including memory leaks in replication, SASL, and
indexing, have been resolved.

* the Red Hat Directory Server crashed during start up if a log rotation
file, such as "access.rotationinfo", had a size value of 0 bytes.

* on 64-bit platforms, LDAP search operations would intermittently time
out, causing them to fail.

* it was not possible to send data larger than 512 bytes through SASL
GSSAPI. Connections failed with a message decoding error.

* when the password lockout option was set, previous log in failures were
not cleared from the passwordCount attribute, even after a successful log
in.

* when an entry had a NULL attribute value for an attribute in a VLV index,
editing the entry caused Red Hat Directory Server to crash.

* repeatedly removing and adding the same replica and replication
agreement, caused Red Hat Directory Server to crash.

* random operation failures occurred when multiple-simultaneous SASL
operations were initiated.

* while VLV indexes were being created, Red Hat Directory Server ignored
stop operations. Stop operations sent during index creation hanged.

* adding an invalid DN syntax caused Red Hat Directory Server to crash,
instead of rejecting the entry.

* modify operations that included an invalid attribute value, caused Red
Hat Directory server to crash.

* malformed member URLs for dynamic groups, such as ones missing the
terminal parentheses, caused Red Hat Directory Server to crash.

* in the previous redhat-ds package, SASL mappings were hard coded. In
this updated package, SASL mappings use regular expressions, that are
dynamically generated on start up. A "*" character can no longer be used
for the SASL mapping search filter.

* repeatedly creating and deleting databases with VLV indexes, caused Red
Hat Directory Server to crash.

* editing an entry with an attribute with non-ASCII values, and indexed
with a substring index, caused Red Hat Directory Server to crash.

* in the previous redhat-ds package, SASL operations did not properly
switch the SASL I/O function set to the original I/O function set.

* during online replication initialization, if the data included any entry
larger than 80% of the entry cache size, Red Hat Directory Server crashed.

* online-replication initialization hanged endlessly when the import data
included two consecutive entries, which totaled more than 80% of the entry
cache size.

For further information, please refer to the Red Hat Directory Server 7.1
SP4 release notes:
http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP4/

Users of redhat-ds are advised to upgrade to this updated package, which
resolves these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to the system have been applied.

To update all RPMs for the particular architecture, run the following command:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs to be upgraded. Only those
RPMs which are currently installed will be updated. Those RPMs which are
not installed but included in the list will not be updated.  Note that it
is possible to use wildcards (*.rpm) if the current directory *only*
contains the desired RPMs.

This update is also available via Red Hat Network. Many
people find this an easier way to apply updates. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This starts an interactive process that will result in the appropriate
RPMs being upgraded on the system.

5. Bugs fixed (http://bugzilla.redhat.com/):

436116 - CVE-2008-0890 DirServ 7.1: insecure default permissions on jars directory

6. Package List:

RHEL 3 Directory Server AS:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/RHDirServ/SRPMS/redhat-ds-7.1SP4-7.RHEL3.src.rpm

i386:
redhat-ds-7.1SP4-7.RHEL3.i386.rpm

RHEL 3 Directory Server ES:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/RHDirServ/SRPMS/redhat-ds-7.1SP4-7.RHEL3.src.rpm

i386:
redhat-ds-7.1SP4-7.RHEL3.i386.rpm

RHEL 4 Directory Server AS:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/RHDirServ/SRPMS/redhat-ds-7.1SP4-7.RHEL4.src.rpm

i386:
redhat-ds-7.1SP4-7.RHEL4.i386.rpm

RHEL 4 Directory Server ES:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/RHDirServ/SRPMS/redhat-ds-7.1SP4-7.RHEL4.src.rpm

i386:
redhat-ds-7.1SP4-7.RHEL4.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0890
http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP4/
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH1phxXlSAg2UNWIIRAtgTAKCmtA6R9YRrLmYOxLlSMdxOQROhJACfZL7L
je/My6eepI7gQBxmlzUNCX0=
=9XAL
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list