rhsa-2008_0602
Vulnerability from csaf_redhat
Published
2008-08-27 20:38
Modified
2024-11-14 10:06
Summary
Red Hat Security Advisory: redhat-ds-base and redhat-ds-admin security and bug fix update
Notes
Topic
Updated redhat-ds-base and redhat-ds-admin packages are now available that
fix security issues and various bugs.
This update has been rated as having moderate security impact by the Red Hat
Security Response Team.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server.
Multiple memory leaks were identified in the Directory Server. An
unauthenticated remote attacker could use these flaws to trigger high
memory consumption in the Directory Server, possibly causing it to crash or
terminate unexpectedly when running out of available memory. (CVE-2008-3283)
[Updated 3rd October 2008]
Ulf Weltman of Hewlett Packard discovered a flaw in the way Directory
Server handled LDAP search requests with patterns. A remote attacker with
access to the LDAP service could create a search request that, when the
search pattern was matched against specially crafted data records, caused
Directory Server to use a large amount of CPU time because the Directory
Server did not impose time limits on such search requests. In this updated
package, Directory Server imposes the nsslapd-timelimit attribute on the
pattern-search query run times. This attribute has the default limit of
3600 seconds; to shorten this limit, use ldapmodify to change the
nsslapd-timelimit value in the cn=config entry. (CVE-2008-2930)
In addition to these security fixes, the following bugs have been fixed in
these updated packages:
* The change sequence numbers in multi-master replication had a built-in
time skew to accommodate differences in the clocks on master servers. Under
certain circumstances, this skew exceeded the maximum allowable skew,
causing replication to stop entirely.
* If an entry with a large attribute value, such as over 32KB, was
replicated, the replication could fail with a DB_BUFFER_SMALL error.
* If a password policy attribute such as accountunlocktime was added to an
entry, the server would attempt to replicate that attribute, causing
replication to fail.
* The Directory Server would crash during the index operation if
replication was configured and an attribute value was scheduled to be
deleted which was indexed or had an attribute subtype which was indexed.
* On x86_64 systems, recursively adding groups as members to other groups
could crash the server because the stack size for the memberOf plug-in on
64-bit systems was hard-coded to 256KB, regardless of the ulimit value.
* Attempting to register a new Directory Server instance to a remote
Configuration Directory would fail; a new -u option has been added to the
setup-ds-admin.pl script to resolve this.
* Creating a new Directory Server instance through the Console would fail
if it was attempted after the Admin Server was restarted.
* If the Directory Server Console was set to use SSL, then clicking the
"Manage Certificates" in the Console threw a Java exception and the window
would not open.
* A problem in the SASL IO handling meant that memory was not reallocated
after SASL binds. For example, a simple bind coming immediately after a
SASL bind might have failed.
All users of Red Hat Directory Server 8.0 should upgrade to these updated
packages, which resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated redhat-ds-base and redhat-ds-admin packages are now available that\nfix security issues and various bugs.\n\nThis update has been rated as having moderate security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server.\n\nMultiple memory leaks were identified in the Directory Server. An\nunauthenticated remote attacker could use these flaws to trigger high\nmemory consumption in the Directory Server, possibly causing it to crash or\nterminate unexpectedly when running out of available memory. (CVE-2008-3283)\n\n[Updated 3rd October 2008]\nUlf Weltman of Hewlett Packard discovered a flaw in the way Directory\nServer handled LDAP search requests with patterns. A remote attacker with\naccess to the LDAP service could create a search request that, when the\nsearch pattern was matched against specially crafted data records, caused\nDirectory Server to use a large amount of CPU time because the Directory \nServer did not impose time limits on such search requests. In this updated \npackage, Directory Server imposes the nsslapd-timelimit attribute on the \npattern-search query run times. This attribute has the default limit of \n3600 seconds; to shorten this limit, use ldapmodify to change the \nnsslapd-timelimit value in the cn=config entry. (CVE-2008-2930)\n\nIn addition to these security fixes, the following bugs have been fixed in\nthese updated packages:\n\n* The change sequence numbers in multi-master replication had a built-in\ntime skew to accommodate differences in the clocks on master servers. Under\ncertain circumstances, this skew exceeded the maximum allowable skew,\ncausing replication to stop entirely.\n \n* If an entry with a large attribute value, such as over 32KB, was\nreplicated, the replication could fail with a DB_BUFFER_SMALL error. \n\n* If a password policy attribute such as accountunlocktime was added to an\nentry, the server would attempt to replicate that attribute, causing\nreplication to fail. \n\n* The Directory Server would crash during the index operation if\nreplication was configured and an attribute value was scheduled to be\ndeleted which was indexed or had an attribute subtype which was indexed.\n\n* On x86_64 systems, recursively adding groups as members to other groups\ncould crash the server because the stack size for the memberOf plug-in on\n64-bit systems was hard-coded to 256KB, regardless of the ulimit value.\n\n* Attempting to register a new Directory Server instance to a remote\nConfiguration Directory would fail; a new -u option has been added to the\nsetup-ds-admin.pl script to resolve this.\n\n* Creating a new Directory Server instance through the Console would fail\nif it was attempted after the Admin Server was restarted.\n\n* If the Directory Server Console was set to use SSL, then clicking the\n\"Manage Certificates\" in the Console threw a Java exception and the window\nwould not open.\n\n* A problem in the SASL IO handling meant that memory was not reallocated\nafter SASL binds. For example, a simple bind coming immediately after a\nSASL bind might have failed.\n\nAll users of Red Hat Directory Server 8.0 should upgrade to these updated\npackages, which resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0602", "url": "https://access.redhat.com/errata/RHSA-2008:0602" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.redhat.com/docs/manuals/dir-server/release-notes/8.0/index.html", "url": "http://www.redhat.com/docs/manuals/dir-server/release-notes/8.0/index.html" }, { "category": "external", "summary": "233642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233642" }, { "category": "external", "summary": "431103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431103" }, { "category": "external", "summary": "440333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440333" }, { "category": "external", "summary": "442103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442103" }, { "category": "external", "summary": "442170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442170" }, { "category": "external", "summary": "450973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450973" }, { "category": "external", "summary": "452169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452169" }, { "category": "external", "summary": "454065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454065" }, { "category": "external", "summary": "454328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454328" }, { "category": "external", "summary": "458506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458506" }, { "category": "external", "summary": "458507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458507" }, { "category": "external", "summary": "458510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458510" }, { "category": "external", "summary": "458666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458666" }, { "category": "external", "summary": "458668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458668" }, { "category": "external", "summary": "458675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458675" }, { "category": "external", "summary": "458677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458677" }, { "category": "external", "summary": "458977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458977" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0602.json" } ], "title": "Red Hat Security Advisory: redhat-ds-base and redhat-ds-admin security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:06:52+00:00", "generator": { "date": "2024-11-14T10:06:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2008:0602", "initial_release_date": "2008-08-27T20:38:00+00:00", "revision_history": [ { "date": "2008-08-27T20:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-08-27T16:38:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:06:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product": { "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el5" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.0.4-3.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.0.4-3.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.0.4-7.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.0.4-7.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "product_id": "redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.0.4-7.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.0.4-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.0.4-3.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.0.4-7.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "product_id": "redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.0.4-7.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.0.4-7.el5dsrv?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.0.4-3.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "product_id": "redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.0.4-3.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.0.4-7.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.0.4-7.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "product": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "product_id": "redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.0.4-7.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "product_id": "redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.0.4-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.0.4-3.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.0.4-7.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "product": { "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "product_id": "redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.0.4-7.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.0.4-7.el5dsrv?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "product": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "product_id": "redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.0.4-3.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.src", "product": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.src", "product_id": "redhat-ds-base-0:8.0.4-7.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.0.4-7.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "product": { "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "product_id": "redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.0.4-3.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.src", "product": { "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.src", "product_id": "redhat-ds-base-0:8.0.4-7.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.0.4-7.el5dsrv?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.src" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-2930", "discovery_date": "2008-05-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "454065" } ], "notes": [ { "category": "description", "text": "Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 allow remote attackers to cause a denial of service (CPU consumption and search outage) via crafted LDAP search requests with patterns, related to a single-threaded regular-expression subsystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: temporary DoS via crafted pattern searches", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2930" }, { "category": "external", "summary": "RHBZ#454065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2930", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2930" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-27T20:38:00+00:00", "details": "This update is available via Red Hat Network.\n\nUsers running Red Hat Directory Server 8.0 on Red Hat Enterprise Linux\nshould consult the following Knowledge Base article for instruction on how\nto install updated RPM packages: \n\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n\nUsers running Red Hat Directory Server 8.0 on Solaris can download updated\nSolaris packages in the PKG format form the Red Hat Directory Server 8.0\nSolaris channel on the Red Hat Network. Those packages need to be\ninstalled/upgraded using Solaris native package management tools.\n\nSee also the Red Hat Directory Server 8.0 Installation Guide for\ninstallation instructions: \n\nhttp://www.redhat.com/docs/manuals/dir-server/install/8.0/", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Server: temporary DoS via crafted pattern searches" }, { "cve": "CVE-2008-3283", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-08-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "458977" } ], "notes": [ { "category": "description", "text": "Multiple memory leaks in Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 and earlier allow remote attackers to cause a denial of service (memory consumption) via vectors involving (1) the authentication / bind phase and (2) anonymous LDAP search requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: multiple memory leaks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.0.4-3.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.0.4-7.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.0.4-7.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3283" }, { "category": "external", "summary": "RHBZ#458977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458977" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3283", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3283" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-27T20:38:00+00:00", "details": "This update is available via Red Hat Network.\n\nUsers running Red Hat Directory Server 8.0 on Red Hat Enterprise Linux\nshould consult the following Knowledge Base article for instruction on how\nto install updated RPM packages: \n\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n\nUsers running Red Hat Directory Server 8.0 on Solaris can download updated\nSolaris packages in the PKG format form the Red Hat Directory Server 8.0\nSolaris channel on the Red Hat Network. Those packages need to be\ninstalled/upgraded using Solaris native package management tools.\n\nSee also the Red Hat Directory Server 8.0 Installation Guide for\ninstallation instructions: \n\nhttp://www.redhat.com/docs/manuals/dir-server/install/8.0/", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.0.4-3.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.0.4-7.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.0.4-7.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Server: multiple memory leaks" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.