rhsa-2008_0596
Vulnerability from csaf_redhat
Published
2008-08-27 20:41
Modified
2024-11-14 10:06
Summary
Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 7 security update

Notes

Topic
An updated redhat-ds package that fixes various security issues is now available as Red Hat Directory Server 7.1, Service Pack 7. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. Multiple CGI applications distributed with Red Hat Directory Server were affected by a buffer overflow flaw in the routine used to parse Accept-Language HTTP headers. A remote attacker with access to the Administration Server web interface could use this flaw to crash these CGI applications or, potentially, execute arbitrary code with the privileges of the Administration Server. Note: Red Hat Directory Server 7.1 runs the Administration Server as the root user. (CVE-2008-2928) Multiple cross-site scripting flaws were discovered in the Directory Server Administration Express and Directory Server Gateway (DSGW) web interface, caused by an incorrect parsing of "%" character-escaped user-provided values. A remote attacker could use these flaws to conduct cross-site scripting attacks against Directory Server users or administrators using these web services. (CVE-2008-2929) Multiple memory leaks were identified in the Directory Server. An unauthenticated remote attacker could use these flaws to trigger high memory consumption in the Directory Server, possibly causing it to crash or terminate unexpectedly when running out of available memory. (CVE-2008-3283) [Updated 5th October 2008] Ulf Weltman of Hewlett Packard discovered a flaw in the way Directory Server handled LDAP search requests with patterns. A remote attacker with access to the LDAP service could create a search request that, when the search pattern was matched against specially crafted data records, caused Directory Server to use a large amount of CPU time because the Directory Server did not impose time limits on such search requests. In this updated package, Directory Server imposes the nsslapd-timelimit attribute on the pattern-search query run times. This attribute has the default limit of 3600 seconds; to shorten this limit, use ldapmodify to change the nsslapd-timelimit value in the cn=config entry. (CVE-2008-2930) In addition to these security fixes, the following bugs have been fixed in Red Hat Directory Server 7.1, Service Pack 7: * A modified accountUnlockTime attribute caused by multiple single-user login failures caused replication to fail, requiring administrator intervention. Red Hat Directory Server 7.1 Service Pack 7 solves the replication failure issue in these situations. * The change sequence numbers in multi-master replication had a built-in time skew to accommodate differences in the clocks on master servers. Under certain circumstances, this skew exceeded the maximum allowable skew, causing replication to stop entirely. In Service Pack 7, this has been fixed. * In replication scenarios, if an attribute value was scheduled to be deleted and also was indexed or had an attribute subtype which was indexed, the Directory Server would crash during the index operation. * The stack memory size limit used on 64-bit systems was limited to 256KB. Directory Server could use all the stack memory while performing regular operations, resulting in slapd daemon crash. For more information about Service Pack 7, including upgrade and installation instructions for users running Red Hat Directory Server 7.1 on Solaris, refer to the Red Hat Directory Server 7.1 SP7 release notes, which are linked to in the "References" section of this erratum. All users of Red Hat Directory Server 7.1 should upgrade to Service Pack 7, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated redhat-ds package that fixes various security issues is now\navailable as Red Hat Directory Server 7.1, Service Pack 7.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Directory Server is an LDAPv3-compliant directory server.\n\nMultiple CGI applications distributed with Red Hat Directory Server were\naffected by a buffer overflow flaw in the routine used to parse\nAccept-Language HTTP headers. A remote attacker with access to the\nAdministration Server web interface could use this flaw to crash these CGI\napplications or, potentially, execute arbitrary code with the privileges of\nthe Administration Server. Note: Red Hat Directory Server 7.1 runs the\nAdministration Server as the root user. (CVE-2008-2928)\n\nMultiple cross-site scripting flaws were discovered in the Directory Server\nAdministration Express and Directory Server Gateway (DSGW) web interface,\ncaused by an incorrect parsing of \"%\" character-escaped user-provided\nvalues. A remote attacker could use these flaws to conduct cross-site\nscripting attacks against Directory Server users or administrators using\nthese web services. (CVE-2008-2929)\n\nMultiple memory leaks were identified in the Directory Server. An\nunauthenticated remote attacker could use these flaws to trigger high\nmemory consumption in the Directory Server, possibly causing it to crash or\nterminate unexpectedly when running out of available memory. (CVE-2008-3283)\n\n[Updated 5th October 2008]\nUlf Weltman of Hewlett Packard discovered a flaw in the way Directory\nServer handled LDAP search requests with patterns. A remote attacker with\naccess to the LDAP service could create a search request that, when the\nsearch pattern was matched against specially crafted data records, caused\nDirectory Server to use a large amount of CPU time because the Directory\nServer did not impose time limits on such search requests. In this updated\npackage, Directory Server imposes the nsslapd-timelimit attribute on the\npattern-search query run times. This attribute has the default limit of\n3600 seconds; to shorten this limit, use ldapmodify to change the\nnsslapd-timelimit value in the cn=config entry. (CVE-2008-2930)\n\n\nIn addition to these security fixes, the following bugs have been fixed in\nRed Hat Directory Server 7.1, Service Pack 7:\n\n* A modified accountUnlockTime attribute caused by multiple single-user\nlogin failures caused replication to fail, requiring administrator\nintervention. Red Hat Directory Server 7.1 Service Pack 7 solves the\nreplication failure issue in these situations.\n\n* The change sequence numbers in multi-master replication had a built-in\ntime skew to accommodate differences in the clocks on master servers. Under\ncertain circumstances, this skew exceeded the maximum allowable skew,\ncausing replication to stop entirely. In Service Pack 7, this has been fixed.\n\n* In replication scenarios, if an attribute value was scheduled to be\ndeleted and also was indexed or had an attribute subtype which was indexed,\nthe Directory Server would crash during the index operation.\n\n* The stack memory size limit used on 64-bit systems was limited to 256KB.\nDirectory Server could use all the stack memory while performing regular\noperations, resulting in slapd daemon crash. \n\nFor more information about Service Pack 7, including upgrade and\ninstallation instructions for users running Red Hat Directory Server 7.1 on\nSolaris, refer to the Red Hat Directory Server 7.1 SP7 release notes, which\nare linked to in the \"References\" section of this erratum.\n\nAll users of Red Hat Directory Server 7.1 should upgrade to Service Pack 7,\nwhich resolves these issues. ",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0596",
        "url": "https://access.redhat.com/errata/RHSA-2008:0596"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#critical",
        "url": "http://www.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html",
        "url": "http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html"
      },
      {
        "category": "external",
        "summary": "453916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453916"
      },
      {
        "category": "external",
        "summary": "454065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454065"
      },
      {
        "category": "external",
        "summary": "454621",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454621"
      },
      {
        "category": "external",
        "summary": "458977",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458977"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0596.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 7 security update",
    "tracking": {
      "current_release_date": "2024-11-14T10:06:44+00:00",
      "generator": {
        "date": "2024-11-14T10:06:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2008:0596",
      "initial_release_date": "2008-08-27T20:41:00+00:00",
      "revision_history": [
        {
          "date": "2008-08-27T20:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-08-27T16:41:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:06:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Directory Server 7.1 (for AS v. 3)",
                "product": {
                  "name": "Red Hat Directory Server 7.1 (for AS v. 3)",
                  "product_id": "3AS-DirServ",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:directory_server:7.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Directory Server 7.1 (for ES v. 3)",
                "product": {
                  "name": "Red Hat Directory Server 7.1 (for ES v. 3)",
                  "product_id": "3ES-DirServ",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:directory_server:7.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 4 Directory Server AS",
                "product": {
                  "name": "RHEL 4 Directory Server AS",
                  "product_id": "4AS-DirServ",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:directory_server:7.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 4 Directory Server ES",
                "product": {
                  "name": "RHEL 4 Directory Server ES",
                  "product_id": "4ES-DirServ",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:directory_server:7.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Directory Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-ds-0:7.1SP7-14.RHEL3.src",
                "product": {
                  "name": "redhat-ds-0:7.1SP7-14.RHEL3.src",
                  "product_id": "redhat-ds-0:7.1SP7-14.RHEL3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-ds@7.1SP7-14.RHEL3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-ds-0:7.1SP7-14.RHEL4.src",
                "product": {
                  "name": "redhat-ds-0:7.1SP7-14.RHEL4.src",
                  "product_id": "redhat-ds-0:7.1SP7-14.RHEL4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-ds@7.1SP7-14.RHEL4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-ds-0:7.1SP7-14.RHEL3.i386",
                "product": {
                  "name": "redhat-ds-0:7.1SP7-14.RHEL3.i386",
                  "product_id": "redhat-ds-0:7.1SP7-14.RHEL3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-ds@7.1SP7-14.RHEL3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-ds-0:7.1SP7-14.RHEL4.i386",
                "product": {
                  "name": "redhat-ds-0:7.1SP7-14.RHEL4.i386",
                  "product_id": "redhat-ds-0:7.1SP7-14.RHEL4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-ds@7.1SP7-14.RHEL4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL3.i386 as a component of Red Hat Directory Server 7.1 (for AS v. 3)",
          "product_id": "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL3.i386",
        "relates_to_product_reference": "3AS-DirServ"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL3.src as a component of Red Hat Directory Server 7.1 (for AS v. 3)",
          "product_id": "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL3.src",
        "relates_to_product_reference": "3AS-DirServ"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL3.i386 as a component of Red Hat Directory Server 7.1 (for ES v. 3)",
          "product_id": "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL3.i386",
        "relates_to_product_reference": "3ES-DirServ"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL3.src as a component of Red Hat Directory Server 7.1 (for ES v. 3)",
          "product_id": "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL3.src",
        "relates_to_product_reference": "3ES-DirServ"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL4.i386 as a component of RHEL 4 Directory Server AS",
          "product_id": "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL4.i386",
        "relates_to_product_reference": "4AS-DirServ"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL4.src as a component of RHEL 4 Directory Server AS",
          "product_id": "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL4.src",
        "relates_to_product_reference": "4AS-DirServ"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL4.i386 as a component of RHEL 4 Directory Server ES",
          "product_id": "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL4.i386",
        "relates_to_product_reference": "4ES-DirServ"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds-0:7.1SP7-14.RHEL4.src as a component of RHEL 4 Directory Server ES",
          "product_id": "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
        },
        "product_reference": "redhat-ds-0:7.1SP7-14.RHEL4.src",
        "relates_to_product_reference": "4ES-DirServ"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-2928",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple buffer overflows in the adminutil library in CGI applications in Red Hat Directory Server 7.1 before SP7 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted Accept-Language HTTP header.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Server: CGI accept language buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2928"
        },
        {
          "category": "external",
          "summary": "RHBZ#453916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2928",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2928"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2928",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2928"
        }
      ],
      "release_date": "2007-12-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-27T20:41:00+00:00",
          "details": "This update is available via Red Hat Network.\n\nUsers running Red Hat Directory Server 7.1 on Red Hat Enterprise Linux\nshould consult the following Knowledge Base article for instruction on how\nto install updated RPM packages: \n\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n\nUsers running Red Hat Directory Server 7.1 on Solaris should consult the\nService Pack 7 release notes for installation and upgrade instructions.\nThese release notes are linked to in the \"References\" section of this erratum.",
          "product_ids": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0596"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 8.3,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "Server: CGI accept language buffer overflow"
    },
    {
      "cve": "CVE-2008-2929",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454621"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in the adminutil library in the Directory Server Administration Express and Directory Server Gateway (DSGW) web interface in Red Hat Directory Server 7.1 before SP7 and 8 EL4 and EL5, and Fedora Directory Server, allow remote attackers to inject arbitrary web script or HTML via input values that use % (percent) escaping.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Server: multiple XSS issues",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2929"
        },
        {
          "category": "external",
          "summary": "RHBZ#454621",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454621"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2929",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2929"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2929",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2929"
        }
      ],
      "release_date": "2008-08-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-27T20:41:00+00:00",
          "details": "This update is available via Red Hat Network.\n\nUsers running Red Hat Directory Server 7.1 on Red Hat Enterprise Linux\nshould consult the following Knowledge Base article for instruction on how\nto install updated RPM packages: \n\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n\nUsers running Red Hat Directory Server 7.1 on Solaris should consult the\nService Pack 7 release notes for installation and upgrade instructions.\nThese release notes are linked to in the \"References\" section of this erratum.",
          "product_ids": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0596"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Server: multiple XSS issues"
    },
    {
      "cve": "CVE-2008-2930",
      "discovery_date": "2008-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454065"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 allow remote attackers to cause a denial of service (CPU consumption and search outage) via crafted LDAP search requests with patterns, related to a single-threaded regular-expression subsystem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Server: temporary DoS via crafted pattern searches",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2930"
        },
        {
          "category": "external",
          "summary": "RHBZ#454065",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454065"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2930",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2930"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2930",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2930"
        }
      ],
      "release_date": "2008-08-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-27T20:41:00+00:00",
          "details": "This update is available via Red Hat Network.\n\nUsers running Red Hat Directory Server 7.1 on Red Hat Enterprise Linux\nshould consult the following Knowledge Base article for instruction on how\nto install updated RPM packages: \n\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n\nUsers running Red Hat Directory Server 7.1 on Solaris should consult the\nService Pack 7 release notes for installation and upgrade instructions.\nThese release notes are linked to in the \"References\" section of this erratum.",
          "product_ids": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0596"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Server: temporary DoS via crafted pattern searches"
    },
    {
      "cve": "CVE-2008-3283",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2008-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "458977"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple memory leaks in Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 and earlier allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) the authentication / bind phase and (2) anonymous LDAP search requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Server: multiple memory leaks",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
          "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
          "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3283"
        },
        {
          "category": "external",
          "summary": "RHBZ#458977",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458977"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3283"
        }
      ],
      "release_date": "2008-08-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-27T20:41:00+00:00",
          "details": "This update is available via Red Hat Network.\n\nUsers running Red Hat Directory Server 7.1 on Red Hat Enterprise Linux\nshould consult the following Knowledge Base article for instruction on how\nto install updated RPM packages: \n\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n\nUsers running Red Hat Directory Server 7.1 on Solaris should consult the\nService Pack 7 release notes for installation and upgrade instructions.\nThese release notes are linked to in the \"References\" section of this erratum.",
          "product_ids": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0596"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.i386",
            "3ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL3.src",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4AS-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.i386",
            "4ES-DirServ:redhat-ds-0:7.1SP7-14.RHEL4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Server: multiple memory leaks"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.