Lucene search

K
redhatRedHatRHSA-2011:0293
HistoryFeb 22, 2011 - 12:00 a.m.

(RHSA-2011:0293) Moderate: Red Hat Directory Server security update

2011-02-2200:00:00
access.redhat.com
18

0.012 Low

EPSS

Percentile

85.0%

Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.

A flaw was found in the way Red Hat Directory Server handled simple paged
result searches. If an unauthenticated user were able to send multiple
simple paged search requests to Directory Server, it could cause the server
to crash. (CVE-2011-0019)

When multiple Red Hat Directory Server instances were configured on the
system to run under different unprivileged users, the Directory Server
setup scripts set insecure permissions on the /var/run/dirsrv/ directory,
which stores process ID (pid) files. A local user could use this flaw to
manipulate the pid files in that directory, possibly preventing Directory
Server instances from starting correctly, or causing the Directory Server
init script to kill an arbitrary process when shutting down Directory
Server. (CVE-2011-0022)

It was found that multiple scripts shipped with Red Hat Directory Server
set the LD_LIBRARY_PATH environment variable to an insecure value
containing an empty path. A local user able to trick a user running those
scripts (usually the root user) to run them while working from an
attacker-writable directory could use this flaw to escalate their
privileges via a specially-crafted dynamic library. (CVE-2011-0532)

All Red Hat Directory Server users should upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the dirsrv daemon must be restarted (“service dirsrv restart”)
for the update to take effect.

0.012 Low

EPSS

Percentile

85.0%