[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2017:0920-01 -- Redhat 389-ds-base

ID: oval:org.secpod.oval:def:502015Date: (C)2017-04-14   (M)2023-12-20
Class: PATCHFamily: unix




389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Security Fix: * An invalid pointer dereference flaw was found in the way 389-ds-base handled LDAP bind requests. A remote unauthenticated attacker could use this flaw to make ns-slapd crash via a specially crafted LDAP bind request, resulting in denial of service. Red Hat would like to thank Joachim Jabs for reporting this issue. Bug Fix: * Previously, when adding a filtered role definition that uses the role virtual attribute in the filter, Directory Server terminated unexpectedly. A patch has been applied, and now the roles plug-in ignores all virtual attributes. As a result, an error message is logged when an invalid filter is used. Additionally, the role is deactivated and Directory Server no longer fails. * In a replication topology, Directory Server incorrectly calculated the size of string format entries when a lot of entries were deleted. The calculated size of entries was smaller than the actual required size. Consequently, Directory Server allocated insufficient memory and terminated unexpectedly when the data was written to it. With this update, the size of string format entries is now calculated correctly in the described situation and Directory Server no longer terminates unexpectedly

Platform:
Red Hat Enterprise Linux 7
Product:
389-ds-base
Reference:
RHSA-2017:0920-01
CVE-2017-2668
CVE    1
CVE-2017-2668
CPE    2
cpe:/o:redhat:enterprise_linux:7
cpe:/a:fedoraproject:389_directory_server

© SecPod Technologies