Lucene search

K
redhatRedHatRHSA-2008:0602
HistoryAug 27, 2008 - 12:00 a.m.

(RHSA-2008:0602) Moderate: redhat-ds-base and redhat-ds-admin security and bug fix update

2008-08-2700:00:00
access.redhat.com
12

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.106 Low

EPSS

Percentile

94.5%

Red Hat Directory Server is an LDAPv3-compliant directory server.

Multiple memory leaks were identified in the Directory Server. An
unauthenticated remote attacker could use these flaws to trigger high
memory consumption in the Directory Server, possibly causing it to crash or
terminate unexpectedly when running out of available memory. (CVE-2008-3283)

[Updated 3rd October 2008]
Ulf Weltman of Hewlett Packard discovered a flaw in the way Directory
Server handled LDAP search requests with patterns. A remote attacker with
access to the LDAP service could create a search request that, when the
search pattern was matched against specially crafted data records, caused
Directory Server to use a large amount of CPU time because the Directory
Server did not impose time limits on such search requests. In this updated
package, Directory Server imposes the nsslapd-timelimit attribute on the
pattern-search query run times. This attribute has the default limit of
3600 seconds; to shorten this limit, use ldapmodify to change the
nsslapd-timelimit value in the cn=config entry. (CVE-2008-2930)

In addition to these security fixes, the following bugs have been fixed in
these updated packages:

  • The change sequence numbers in multi-master replication had a built-in
    time skew to accommodate differences in the clocks on master servers. Under
    certain circumstances, this skew exceeded the maximum allowable skew,
    causing replication to stop entirely.

  • If an entry with a large attribute value, such as over 32KB, was
    replicated, the replication could fail with a DB_BUFFER_SMALL error.

  • If a password policy attribute such as accountunlocktime was added to an
    entry, the server would attempt to replicate that attribute, causing
    replication to fail.

  • The Directory Server would crash during the index operation if
    replication was configured and an attribute value was scheduled to be
    deleted which was indexed or had an attribute subtype which was indexed.

  • On x86_64 systems, recursively adding groups as members to other groups
    could crash the server because the stack size for the memberOf plug-in on
    64-bit systems was hard-coded to 256KB, regardless of the ulimit value.

  • Attempting to register a new Directory Server instance to a remote
    Configuration Directory would fail; a new -u option has been added to the
    setup-ds-admin.pl script to resolve this.

  • Creating a new Directory Server instance through the Console would fail
    if it was attempted after the Admin Server was restarted.

  • If the Directory Server Console was set to use SSL, then clicking the
    โ€œManage Certificatesโ€ in the Console threw a Java exception and the window
    would not open.

  • A problem in the SASL IO handling meant that memory was not reallocated
    after SASL binds. For example, a simple bind coming immediately after a
    SASL bind might have failed.

All users of Red Hat Directory Server 8.0 should upgrade to these updated
packages, which resolve these issues.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.106 Low

EPSS

Percentile

94.5%