-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2219
             Moderate: 389-ds-base security and bug fix update
                             6 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7551  

Reference:         ESB-2017.1828
                   ESB-2017.1016

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2569

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds-base security and bug fix update
Advisory ID:       RHSA-2017:2569-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2569
Issue date:        2017-09-05
CVE Names:         CVE-2017-7551 
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* A flaw was found in the way 389-ds-base handled authentication attempts
against locked accounts. A remote attacker could potentially use this flaw
to continue password brute-forcing attacks against LDAP accounts, thereby
bypassing the protection offered by the directory server's password lockout
policy. (CVE-2017-7551)

Bug Fix(es):

* In a multi-replication environments, if operations in one back end
triggered updates in another back end, the Replica Update Vector (RUV) of
the back end was incorrect and replication failed. This fix enables
Directory Server to handle Change Sequence Number (CSN) pending lists
across multiple back ends. As a result, replication works correctly.
(BZ#1476161)

* Due to a low default entry cache size value, the Directory Server
database had to resolve many deadlocks during resource-intensive tasks. In
certain situations, this could result in a "DB PANIC" error and the server
no longer responded to requests. After the server was restarted, Directory
Server started with a delay to recover the database. However, this recovery
could fail, and the database could corrupt. This patch increases the
default entry cache size in the nsslapd-cachememsize parameter to 200 MB.
As a result, out-of-lock situations or "DB PANIC" errors no longer occur in
the mentioned scenario. (BZ#1476162)

* Previously, if replication was enabled and a changelog file existed,
performing a backup on this master server failed. This update sets the
internal options for correctly copying a file. As a result, creating a
backup now succeeds in the mentioned scenario. (BZ#1479755)

* In certain situations, if the server was previously abruptly shut down,
the /etc/dirsrv/<instance_name>/dse.ldif configuration file became
corrupted. As a consequence, Directory Server failed to start. With this
patch, the server now calls the fsync() function before shutting down to
force the file system to write any changes to the disk. As a result, the
configuration no longer becomes corrupted, regardless how the server gets
stopped. (BZ#1479757)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1476161 - 1.3.5.10-20 replication halt - pending list first CSN not committed, pending list increasing [rhel-7.4.z]
1476162 - Change the retrochangelog default cache size. And also if possible, the default caches. [rhel-7.4.z]
1477669 - CVE-2017-7551 389-ds-base: Password brute-force possible for locked account due to different return codes
1479755 - backup fails if changelog is enabled [rhel-7.4.z]
1479757 - Segmentation fault in valueset_array_to_sorted_quick [rhel-7.4.z]
1483865 - Crash while binding to a server during replication online init [rhel-7.4.z]

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

aarch64:
389-ds-base-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.aarch64.rpm

ppc64le:
389-ds-base-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.ppc64le.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

aarch64:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.aarch64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.aarch64.rpm

ppc64:
389-ds-base-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.ppc64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.ppc64le.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.ppc64le.rpm

s390x:
389-ds-base-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.s390x.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.6.1-19.el7_4.src.rpm

x86_64:
389-ds-base-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-libs-1.3.6.1-19.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-devel-1.3.6.1-19.el7_4.x86_64.rpm
389-ds-base-snmp-1.3.6.1-19.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-7551
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZrolrXlSAg2UNWIIRAqxNAJoC+Qa6eLpsYe9uYzZOYaYjLYWCqQCgur0N
itoZR+gNwdlpH90D1mRJ4sQ=
=Haqn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K0RK
-----END PGP SIGNATURE-----