-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0363
             Moderate: 389-ds-base security and bug fix update
                               12 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0312  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0628.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds-base security and bug fix update
Advisory ID:       RHSA-2013:0628-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0628.html
Issue date:        2013-03-11
CVE Names:         CVE-2013-0312 
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue and multiple bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

A flaw was found in the way LDAPv3 control data was handled by 389
Directory Server. If a malicious user were able to bind to the directory
(even anonymously) and send an LDAP request containing crafted LDAPv3
control data, they could cause the server to crash, denying service to the
directory. (CVE-2013-0312)

The CVE-2013-0312 issue was discovered by Thierry Bordaz of Red Hat.

This update also fixes the following bugs:

* After an upgrade from Red Hat Enterprise Linux 6.3 to version 6.4, the
upgrade script did not update the schema file for the PamConfig object
class. Consequently, new features for PAM such as configuration of multiple
instances and pamFilter attribute could not be used because of the schema
violation. With this update, the upgrade script updates the schema file for
the PamConfig object class and new features function properly. (BZ#910994)

* Previously, the valgrind test suite reported recurring memory leaks in
the modify_update_last_modified_attr() function. The size of the leaks
averaged between 60-80 bytes per modify call. In environments where modify
operations were frequent, this caused significant problems. Now, memory
leaks no longer occur in the modify_update_last_modified_attr() function.
(BZ#910995)

* The Directory Server (DS) failed when multi-valued attributes were
replaced. The problem occurred when replication was enabled, while the
server executing the modification was configured as a single master and
there was at least one replication agreement. Consequently, the
modification requests were refused by the master server, which returned a
code 20 "Type or value exists" error message. These requests were
replacements of multi-valued attributes, and the error only occurred when
one of the new values matched one of the current values of the attribute,
but had a different letter case. Now, modification requests function
properly and no longer return code 20 errors. (BZ#910996)

* The DNA (distributed numeric assignment) plug-in, under certain
conditions, could log error messages with the "DB_LOCK_DEADLOCK" error
code when attempting to create an entry with a uidNumber attribute. Now,
DNA handles this case properly and errors no longer occur during attempts
to create entries with uidNumber attributes. (BZ#911467)

* Posix Winsync plugin was calling an internal modify function which was
not necessary. The internal modify call failed and logged an error message
"slapi_modify_internal_set_pb: NULL parameter" which was not clear. This
patch stops calling the internal modify function if it is not necessary and
the cryptic error message is not observed. (BZ#911468)

* Previously, under certain conditions, the dse.ldif file had 0 bytes after
a server termination or when the machine was powered off. Consequently,
after the system was brought up, a DS or IdM system could be unable to
restart, leading to production server outages. Now, the server mechanism by
which the dse.ldif is written is more robust, and tries all available
backup dse.ldif files, and outages no longer occur. (BZ#911469)

* Due to an incorrect interpretation of an error code, a directory server
considered an invalid chaining configuration setting as the disk full error
and shut down unexpectedly. Now, a more appropriate error code is in use
and the server no longer shuts down from invalid chaining configuration
settings. (BZ#911474)

* While trying to remove a tombstone entry, the ns-slapd daemon terminated
unexpectedly with a segmentation fault. With this update, removal of
tombstone entries no longer causes crashes. (BZ#914305)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

910994 - PamConfig schema not updated during upgrade
910995 - Valgrind reports memleak in modify_update_last_modified_attr
911467 - DNA plugin acceptance tests failed with "DB_LOCK_DEADLOCK" error.
911468 - Error messages encountered when using POSIX winsync
911469 - dse.ldif is 0 length after server kill or machine kill
911474 - Invalid chaining config triggers a disk full error and shutdown
912964 - CVE-2013-0312 389-ds: unauthenticated denial of service vulnerability in handling of LDAPv3 control data
914305 - ns-slapd segfaults while trying to delete a tombstone entry

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/389-ds-base-1.2.11.15-12.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/389-ds-base-1.2.11.15-12.el6_4.src.rpm

x86_64:
389-ds-base-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-12.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-12.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-12.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-12.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-12.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-12.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0312.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRPjcJXlSAg2UNWIIRAr7vAKCaklQDgAQ1lFr4Am4MEFcKY+Lt5QCeLy3U
EIgYNua7vYdHlgSFM+EhH6g=
=wIbF
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V1uk
-----END PGP SIGNATURE-----