====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds-base security update
Advisory ID:       RHSA-2012:0997-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0997.html
Issue date:        2012-06-20
CVE Names:         CVE-2012-2678 CVE-2012-2746 
====================================================================
1. Summary:

Updated 389-ds-base packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

A flaw was found in the way 389 Directory Server handled password changes.
If an LDAP user has changed their password, and the directory server has
not been restarted since that change, an attacker able to bind to the
directory server could obtain the plain text version of that user's
password via the "unhashed#user#password" attribute. (CVE-2012-2678)

It was found that when the password for an LDAP user was changed, and audit
logging was enabled (it is disabled by default), the new password was
written to the audit log in plain text form. This update introduces a new
configuration parameter, "nsslapd-auditlog-logging-hide-unhashed-pw", which
when set to "on" (the default option), prevents 389 Directory Server from
writing plain text passwords to the audit log. This option can be
configured in "/etc/dirsrv/slapd-[ID]/dse.ldif". (CVE-2012-2746)

All users of 389-ds-base are advised to upgrade to these updated packages,
which resolve these issues. After installing this update, the 389 server
service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

829933 - CVE-2012-2678 rhds/389: plaintext password disclosure flaw
833482 - CVE-2012-2746 rhds/389: plaintext password disclosure in audit log

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
389-ds-base-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm

x86_64:
389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
389-ds-base-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm

x86_64:
389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
389-ds-base-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm

x86_64:
389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm
389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2678.html
https://www.redhat.com/security/data/cve/CVE-2012-2746.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0997-01: 389-ds-base: Moderate Advisory

Updated 389-ds-base packages that fix two security issues are now available for Red Hat Enterprise Linux 6

Summary

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
A flaw was found in the way 389 Directory Server handled password changes. If an LDAP user has changed their password, and the directory server has not been restarted since that change, an attacker able to bind to the directory server could obtain the plain text version of that user's password via the "unhashed#user#password" attribute. (CVE-2012-2678)
It was found that when the password for an LDAP user was changed, and audit logging was enabled (it is disabled by default), the new password was written to the audit log in plain text form. This update introduces a new configuration parameter, "nsslapd-auditlog-logging-hide-unhashed-pw", which when set to "on" (the default option), prevents 389 Directory Server from writing plain text passwords to the audit log. This option can be configured in "/etc/dirsrv/slapd-[ID]/dse.ldif". (CVE-2012-2746)
All users of 389-ds-base are advised to upgrade to these updated packages, which resolve these issues. After installing this update, the 389 server service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-2678.html https://www.redhat.com/security/data/cve/CVE-2012-2746.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: 389-ds-base-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm
x86_64: 389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: 389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: 389-ds-base-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm
x86_64: 389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm
x86_64: 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: 389-ds-base-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm
x86_64: 389-ds-base-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-libs-1.2.10.2-18.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm
x86_64: 389-ds-base-debuginfo-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-debuginfo-1.2.10.2-18.el6_3.x86_64.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.i686.rpm 389-ds-base-devel-1.2.10.2-18.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0997-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0997.html
Issued Date: : 2012-06-20
CVE Names: CVE-2012-2678 CVE-2012-2746

Topic

Updated 389-ds-base packages that fix two security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

829933 - CVE-2012-2678 rhds/389: plaintext password disclosure flaw

833482 - CVE-2012-2746 rhds/389: plaintext password disclosure in audit log


Related News