-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0616
                 Moderate: redhat-ds-base security update
                               27 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2746 CVE-2012-2678 

Reference:         ESB-2012.0592

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1041.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: redhat-ds-base security update
Advisory ID:       RHSA-2012:1041-01
Product:           Red Hat Directory Server
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1041.html
Issue date:        2012-06-26
CVE Names:         CVE-2012-2678 CVE-2012-2746 
=====================================================================

1. Summary:

Updated redhat-ds-base packages that fix two security issues are now
available for Red Hat Directory Server 8.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 8 (for RHEL 5 Server) - i386, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

A flaw was found in the way Red Hat Directory Server handled password
changes. If an LDAP user had changed their password, and the directory
server had not been restarted since that change, an attacker able to bind
to the directory server could obtain the plain text version of that user's
password via the "unhashed#user#password" attribute. (CVE-2012-2678)

It was found that when the password for an LDAP user was changed, and audit
logging was enabled (it is disabled by default), the new password was
written to the audit log in plain text form. This update introduces a new
configuration parameter, "nsslapd-auditlog-logging-hide-unhashed-pw", which
when set to "on" (the default option), prevents Red Hat Directory Server
from writing plain text passwords to the audit log. This option can be
configured in "/etc/dirsrv/slapd-[ID]/dse.ldif". (CVE-2012-2746)

All users of Red Hat Directory Server 8 are advised to upgrade to these
updated packages, which resolve these issues. After installing this update,
the dirsrv service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

829933 - CVE-2012-2678 rhds/389: plaintext password disclosure flaw
833482 - CVE-2012-2746 rhds/389: plaintext password disclosure in audit log

6. Package List:

Red Hat Directory Server 8 (for RHEL 5 Server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/RHDirServ/SRPMS/redhat-ds-base-8.2.10-3.el5dsrv.src.rpm

i386:
redhat-ds-base-8.2.10-3.el5dsrv.i386.rpm
redhat-ds-base-debuginfo-8.2.10-3.el5dsrv.i386.rpm
redhat-ds-base-devel-8.2.10-3.el5dsrv.i386.rpm

x86_64:
redhat-ds-base-8.2.10-3.el5dsrv.x86_64.rpm
redhat-ds-base-debuginfo-8.2.10-3.el5dsrv.x86_64.rpm
redhat-ds-base-devel-8.2.10-3.el5dsrv.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2678.html
https://www.redhat.com/security/data/cve/CVE-2012-2746.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP6gMDXlSAg2UNWIIRAr5UAJ9xxmjlAgfKDY1xSlba8Tk1v5a/1QCgpCNp
Tgjc5N/mqHIv/XsB82AAZ5U=
=3ovv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wYjV
-----END PGP SIGNATURE-----