- Issued:
- 2018-03-13
- Updated:
- 2018-03-13
RHSA-2018:0515 - Security Advisory
Synopsis
Important: 389-ds-base security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
- 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c (CVE-2018-1054)
- 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c (CVE-2017-15135)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
The CVE-2017-15135 issue was discovered by Martin Poole (Red Hat).
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the 389 server service will be restarted automatically.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
Fixes
- BZ - 1525628 - CVE-2017-15135 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c
- BZ - 1537314 - CVE-2018-1054 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
389-ds-base-1.2.11.15-94.el6_9.src.rpm | SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca |
x86_64 | |
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086 |
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8 |
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6 |
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6 |
i386 | |
389-ds-base-1.2.11.15-94.el6_9.i686.rpm | SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
389-ds-base-1.2.11.15-94.el6_9.src.rpm | SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca |
x86_64 | |
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6 |
i386 | |
389-ds-base-1.2.11.15-94.el6_9.i686.rpm | SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
389-ds-base-1.2.11.15-94.el6_9.src.rpm | SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca |
x86_64 | |
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6 |
i386 | |
389-ds-base-1.2.11.15-94.el6_9.i686.rpm | SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
389-ds-base-1.2.11.15-94.el6_9.src.rpm | SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca |
x86_64 | |
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6 |
i386 | |
389-ds-base-1.2.11.15-94.el6_9.i686.rpm | SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
389-ds-base-1.2.11.15-94.el6_9.src.rpm | SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca |
x86_64 | |
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
389-ds-base-1.2.11.15-94.el6_9.src.rpm | SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca |
x86_64 | |
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161 |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm | SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6 |
i386 | |
389-ds-base-1.2.11.15-94.el6_9.i686.rpm | SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc |
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm | SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682 |
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm | SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.