389-ds-base-1.3.7.5-28.el7

エラータID: AXSA:2018-3329:08

Release date: 
Tuesday, September 25, 2018 - 21:09
Subject: 
389-ds-base-1.3.7.5-28.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: race condition on reference counter leads to DoS using persistent search (CVE-2018-10850)

* 389-ds-base: ldapsearch with server side sort allows users to cause a crash (CVE-2018-10935)

* 389-ds-base: Server crash through modify command with large DN (CVE-2018-14624)

* 389-ds-base: Crash in delete_passwdPolicy when persistent search connections are terminated unexpectedly (CVE-2018-14638)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

The CVE-2018-10850 issue was discovered by Thierry Bordaz (Asianux) and the CVE-2018-14638 issue was discovered by Viktor Ashirov (Asianux).

Bug Fix(es):

* Previously, the nucn-stans framework was enabled by default in Directory Server, but the framework is not stable. As a consequence, deadlocks and file descriptor leaks could occur. This update changes the default value of the nsslapd-enable-nunc-stans parameter to "off". As a result, Directory Server is now stable. (BZ#1614836)

* When a search evaluates the "shadowAccount" entry, Directory Server adds the shadow attributes to the entry. If the fine-grained password policy is enabled, the "shadowAccount" entry can contain its own "pwdpolicysubentry" policy attribute. Previously, to retrieve this attribute, the server started an internal search for each "shadowAccount" entry, which was unnecessary because the entry was already known to the server. With this update, Directory Server only starts internal searches if the entry is not known. As a result, the performance of searches, such as response time and throughput, is improved. (BZ#1615924)

CVE-2018-10850
389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.
CVE-2018-10935
A flaw was found in the 389 Directory Server that allows users to cause a crash in the LDAP server using ldapsearch with server side sort.
CVE-2018-14624
A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.
CVE-2018-14638
A flaw was found in 389-ds-base before version 1.3.8.4-13. The process ns-slapd crashes in delete_passwdPolicy function when persistent search connections are terminated unexpectedly leading to remote denial of service.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. 389-ds-base-1.3.7.5-28.el7.src.rpm
    MD5: a389d1bd6eb11254b17a9cd935688897
    SHA-256: db67662ed8bc846044ecfd99570d511beb1307519909e5b17e42964b15dc22ad
    Size: 3.60 MB

Asianux Server 7 for x86_64
  1. 389-ds-base-1.3.7.5-28.el7.x86_64.rpm
    MD5: 577a951c5d64bb3fd84fd3113238b0ee
    SHA-256: 8647e3ec96b1d0aa654e91512350a55baa3ad89e691a6a391dc905884bad8bec
    Size: 1.72 MB
  2. 389-ds-base-libs-1.3.7.5-28.el7.x86_64.rpm
    MD5: f5b72aece7dd0bf77fab6dea7646f393
    SHA-256: 8d5f7362269478c19b25552d4952a7a6018cc7fb79ad51df1a48e1543a4ec4d7
    Size: 696.93 kB