Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0515 - Security Advisory
Issued:
2018-03-13
Updated:
2018-03-13

RHSA-2018:0515 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: 389-ds-base security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for 389-ds-base is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c (CVE-2018-1054)
  • 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c (CVE-2017-15135)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

The CVE-2017-15135 issue was discovered by Martin Poole (Red Hat).

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1525628 - CVE-2017-15135 389-ds-base: Authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c
  • BZ - 1537314 - CVE-2018-1054 389-ds-base: remote Denial of Service (DoS) via search filters in SetUnicodeStringFromUTF_8 in collate.c

CVEs

  • CVE-2017-15135
  • CVE-2018-1054

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
389-ds-base-1.2.11.15-94.el6_9.src.rpm SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca
x86_64
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6
i386
389-ds-base-1.2.11.15-94.el6_9.i686.rpm SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
389-ds-base-1.2.11.15-94.el6_9.src.rpm SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca
x86_64
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6
i386
389-ds-base-1.2.11.15-94.el6_9.i686.rpm SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d

Red Hat Enterprise Linux Workstation 6

SRPM
389-ds-base-1.2.11.15-94.el6_9.src.rpm SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca
x86_64
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6
i386
389-ds-base-1.2.11.15-94.el6_9.i686.rpm SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d

Red Hat Enterprise Linux Desktop 6

SRPM
389-ds-base-1.2.11.15-94.el6_9.src.rpm SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca
x86_64
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6
i386
389-ds-base-1.2.11.15-94.el6_9.i686.rpm SHA-256: edd8ebec934da47ad9e92ac001a7dc89fae0a0a9a6ffec1d6bec1727036c9c8c
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
389-ds-base-1.2.11.15-94.el6_9.src.rpm SHA-256: 34e39e13cb6487ee5c4ccb984b744fbf7553d58d59690cfe846fd1e800a4b1ca
x86_64
389-ds-base-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: e634bc8a70664213d9b7560073b07fbd9064aeb173ccfe68830f7913e635d086
389-ds-base-debuginfo-1.2.11.15-94.el6_9.i686.rpm SHA-256: 4e21d2026aa2c2aad59285e6cc32bdfedc6432f045a52c170b737461655b77fc
389-ds-base-debuginfo-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: f771854259cf78efff8c9c6fb64afecc55e7ef2c8a92e79bef27386df288b161
389-ds-base-devel-1.2.11.15-94.el6_9.i686.rpm SHA-256: 3c545359cc488b14ee13aa05f9f20a1768d3d55bb58e913e22a2f5dc1c274682
389-ds-base-devel-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 13fd18fc18b8d066bd0835737be708cbbc04ad4bce699597360a8c5824db2af8
389-ds-base-libs-1.2.11.15-94.el6_9.i686.rpm SHA-256: b6001b65b12fea8d7a396a10086382e6e11d4b19a7d2758015368cea6fe1f27d
389-ds-base-libs-1.2.11.15-94.el6_9.x86_64.rpm SHA-256: 09400275475950c56742eb529b274198bf74fbd3447d39c6735f976d9c0698b6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter