Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2011-0532
Vulnerability from cvelistv5
Published
2011-02-23 18:00
Modified
2024-08-06 21:58
Severity ?
EPSS score ?
Summary
The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:58:25.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1025102", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025102" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "name": "RHSA-2011:0293", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html" }, { "name": "rhds-ldlibrarypath-priv-esc(65637)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637" }, { "name": "46489", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46489" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-02-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1025102", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025102" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "name": "RHSA-2011:0293", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html" }, { "name": "rhds-ldlibrarypath-priv-esc(65637)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637" }, { "name": "46489", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46489" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-0532", "datePublished": "2011-02-23T18:00:00", "dateReserved": "2011-01-20T00:00:00", "dateUpdated": "2024-08-06T21:58:25.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE2E9C8D-FFEE-424C-BBA6-42BD4309D18A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8F2E9CEF-F30D-4374-A7E2-052102B602A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16A8729B-B00B-4871-B083-6B10A5034721\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6335FA65-9498-40AF-AE2B-034DA2823821\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"8CF92ADB-B5B0-43D7-93D8-CBA3AE46EB8D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"17F8ED59-E27A-4B9B-8BB8-66FAB2B2DCFB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*\", \"matchCriteriaId\": \"4200CEAB-4E14-48C8-9D6F-F86796475019\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*\", \"matchCriteriaId\": \"3179916B-F98C-4D10-82AB-59DCCACBE8DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B44B5289-08BB-4D62-B60D-1BD738472B1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*\", \"matchCriteriaId\": \"02392BBF-AFAB-4739-BAF6-E930692AB28F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFF70436-E01E-4912-AC31-B600F5E8CB4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*\", \"matchCriteriaId\": \"360BA51B-B47E-4537-B564-9E628DF4E6EA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"987F04BC-75DC-4959-AE32-070F11F9EBC2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"078BCE55-90BB-48DE-92D1-9A152338158C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*\", \"matchCriteriaId\": \"595F5AEE-E4A9-40E0-AF03-69AF689C4916\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*\", \"matchCriteriaId\": \"FED47519-F254-4545-8551-FFBD0B4F9FAB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*\", \"matchCriteriaId\": \"A06C0421-74B7-4F9D-9F3A-18BF62BDD4D9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"83F772DF-B8A7-4577-9AC6-3234B8C7FFAA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*\", \"matchCriteriaId\": \"60624BFB-BB50-47F9-BB6D-BC92B40988BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17C879AE-7435-43F5-94E5-A7ED84E46D0F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5809DC7B-AC50-4E03-A8FA-6C2C6B67A400\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*\", \"matchCriteriaId\": \"04FED7B7-7D97-4020-9D5C-A7150B43838C\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:directory_server:8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EDC61481-16C5-44EF-AA40-8423A40B2581\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:directory_server:8.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C92B4226-6D3D-4430-A753-92E828FBBB8C\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.\"}, {\"lang\": \"es\", \"value\": \"Las secuencias de comandos de (1) copia de seguridad y restauraci\\u00f3n (2) inicializaci\\u00f3n principal, y (3) ldap-agente en 389 Directory Server v1.2.x (tambi\\u00e9n conocido como Red Hat Directory Server v8.2.x) pone un nombre de directorio con longitud cero en LD_LIBRARY_PATH, lo que permite a usuarios locales conseguir privilegios a trav\\u00e9s de un troyano en una librer\\u00eda compartida en el directorio de trabajo actual.\"}]", "id": "CVE-2011-0532", "lastModified": "2024-11-21T01:24:13.983", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:H/Au:N/C:C/I:C/A:C\", \"baseScore\": 6.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"HIGH\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 1.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2011-02-23T19:00:01.967", "references": "[{\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0293.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/46489\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securitytracker.com/id?1025102\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=672468\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/65637\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0293.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/46489\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id?1025102\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=672468\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/65637\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2011-0532\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2011-02-23T19:00:01.967\",\"lastModified\":\"2024-11-21T01:24:13.983\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.\"},{\"lang\":\"es\",\"value\":\"Las secuencias de comandos de (1) copia de seguridad y restauraci\u00f3n (2) inicializaci\u00f3n principal, y (3) ldap-agente en 389 Directory Server v1.2.x (tambi\u00e9n conocido como Red Hat Directory Server v8.2.x) pone un nombre de directorio con longitud cero en LD_LIBRARY_PATH, lo que permite a usuarios locales conseguir privilegios a trav\u00e9s de un troyano en una librer\u00eda compartida en el directorio de trabajo actual.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:H/Au:N/C:C/I:C/A:C\",\"baseScore\":6.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":1.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE2E9C8D-FFEE-424C-BBA6-42BD4309D18A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F2E9CEF-F30D-4374-A7E2-052102B602A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16A8729B-B00B-4871-B083-6B10A5034721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6335FA65-9498-40AF-AE2B-034DA2823821\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CF92ADB-B5B0-43D7-93D8-CBA3AE46EB8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F8ED59-E27A-4B9B-8BB8-66FAB2B2DCFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4200CEAB-4E14-48C8-9D6F-F86796475019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3179916B-F98C-4D10-82AB-59DCCACBE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44B5289-08BB-4D62-B60D-1BD738472B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02392BBF-AFAB-4739-BAF6-E930692AB28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFF70436-E01E-4912-AC31-B600F5E8CB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*\",\"matchCriteriaId\":\"360BA51B-B47E-4537-B564-9E628DF4E6EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"987F04BC-75DC-4959-AE32-070F11F9EBC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"078BCE55-90BB-48DE-92D1-9A152338158C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"595F5AEE-E4A9-40E0-AF03-69AF689C4916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED47519-F254-4545-8551-FFBD0B4F9FAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06C0421-74B7-4F9D-9F3A-18BF62BDD4D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83F772DF-B8A7-4577-9AC6-3234B8C7FFAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"60624BFB-BB50-47F9-BB6D-BC92B40988BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C879AE-7435-43F5-94E5-A7ED84E46D0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5809DC7B-AC50-4E03-A8FA-6C2C6B67A400\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FED7B7-7D97-4020-9D5C-A7150B43838C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:directory_server:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC61481-16C5-44EF-AA40-8423A40B2581\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:directory_server:8.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C92B4226-6D3D-4430-A753-92E828FBBB8C\"}]}]}],\"references\":[{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0293.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/46489\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1025102\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=672468\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65637\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0293.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/46489\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1025102\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=672468\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65637\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
RHSA-2011:0293
Vulnerability from csaf_redhat
Published
2011-02-22 17:43
Modified
2024-11-22 04:06
Summary
Red Hat Security Advisory: Red Hat Directory Server security update
Notes
Topic
Updated Red Hat Directory Server and related packages that fix three
security issues are now available for Red Hat Directory Server 8.2.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.
A flaw was found in the way Red Hat Directory Server handled simple paged
result searches. If an unauthenticated user were able to send multiple
simple paged search requests to Directory Server, it could cause the server
to crash. (CVE-2011-0019)
When multiple Red Hat Directory Server instances were configured on the
system to run under different unprivileged users, the Directory Server
setup scripts set insecure permissions on the /var/run/dirsrv/ directory,
which stores process ID (pid) files. A local user could use this flaw to
manipulate the pid files in that directory, possibly preventing Directory
Server instances from starting correctly, or causing the Directory Server
init script to kill an arbitrary process when shutting down Directory
Server. (CVE-2011-0022)
It was found that multiple scripts shipped with Red Hat Directory Server
set the LD_LIBRARY_PATH environment variable to an insecure value
containing an empty path. A local user able to trick a user running those
scripts (usually the root user) to run them while working from an
attacker-writable directory could use this flaw to escalate their
privileges via a specially-crafted dynamic library. (CVE-2011-0532)
All Red Hat Directory Server users should upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the dirsrv daemon must be restarted ("service dirsrv restart")
for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat Directory Server and related packages that fix three\nsecurity issues are now available for Red Hat Directory Server 8.2.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The\nredhat-ds-base package includes the LDAP server and command line utilities\nfor server administration.\n\nA flaw was found in the way Red Hat Directory Server handled simple paged\nresult searches. If an unauthenticated user were able to send multiple\nsimple paged search requests to Directory Server, it could cause the server\nto crash. (CVE-2011-0019)\n\nWhen multiple Red Hat Directory Server instances were configured on the\nsystem to run under different unprivileged users, the Directory Server\nsetup scripts set insecure permissions on the /var/run/dirsrv/ directory,\nwhich stores process ID (pid) files. A local user could use this flaw to\nmanipulate the pid files in that directory, possibly preventing Directory\nServer instances from starting correctly, or causing the Directory Server\ninit script to kill an arbitrary process when shutting down Directory\nServer. (CVE-2011-0022)\n\nIt was found that multiple scripts shipped with Red Hat Directory Server\nset the LD_LIBRARY_PATH environment variable to an insecure value\ncontaining an empty path. A local user able to trick a user running those\nscripts (usually the root user) to run them while working from an\nattacker-writable directory could use this flaw to escalate their\nprivileges via a specially-crafted dynamic library. (CVE-2011-0532)\n\nAll Red Hat Directory Server users should upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the dirsrv daemon must be restarted (\"service dirsrv restart\")\nfor the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0293", "url": "https://access.redhat.com/errata/RHSA-2011:0293" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "666076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666076" }, { "category": "external", "summary": "670914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914" }, { "category": "external", "summary": "671199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671199" }, { "category": "external", "summary": "672468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0293.json" } ], "title": "Red Hat Security Advisory: Red Hat Directory Server security update", "tracking": { "current_release_date": "2024-11-22T04:06:14+00:00", "generator": { "date": "2024-11-22T04:06:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0293", "initial_release_date": "2011-02-22T17:43:00+00:00", "revision_history": [ { "date": "2011-02-22T17:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-22T12:46:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:06:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product": { "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el5" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el5dsrv?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el5dsrv?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0019", "discovery_date": "2011-01-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "670914" } ], "notes": [ { "category": "description", "text": "slapd (aka ns-slapd) in 389 Directory Server 1.2.7.5 (aka Red Hat Directory Server 8.2.x or dirsrv) does not properly handle simple paged result searches, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via multiple search requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: crash with multiple simple paged result searches", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0019" }, { "category": "external", "summary": "RHBZ#670914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0019" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Server: crash with multiple simple paged result searches" }, { "cve": "CVE-2011-0022", "discovery_date": "2011-01-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "671199" } ], "notes": [ { "category": "description", "text": "The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x), when multiple unprivileged instances are configured, use 0777 permissions for the /var/run/dirsrv directory, which allows local users to cause a denial of service (daemon outage or arbitrary process termination) by replacing PID files contained in this directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: insecure pid file directory permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0022" }, { "category": "external", "summary": "RHBZ#671199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0022", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0022" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Server: insecure pid file directory permissions" }, { "cve": "CVE-2011-0532", "discovery_date": "2011-01-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672468" } ], "notes": [ { "category": "description", "text": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: use of insecure LD_LIBRARY_PATH settings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0532" }, { "category": "external", "summary": "RHBZ#672468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0532", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0532" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Server: use of insecure LD_LIBRARY_PATH settings" } ] }
rhsa-2011:0293
Vulnerability from csaf_redhat
Published
2011-02-22 17:43
Modified
2024-11-22 04:06
Summary
Red Hat Security Advisory: Red Hat Directory Server security update
Notes
Topic
Updated Red Hat Directory Server and related packages that fix three
security issues are now available for Red Hat Directory Server 8.2.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.
A flaw was found in the way Red Hat Directory Server handled simple paged
result searches. If an unauthenticated user were able to send multiple
simple paged search requests to Directory Server, it could cause the server
to crash. (CVE-2011-0019)
When multiple Red Hat Directory Server instances were configured on the
system to run under different unprivileged users, the Directory Server
setup scripts set insecure permissions on the /var/run/dirsrv/ directory,
which stores process ID (pid) files. A local user could use this flaw to
manipulate the pid files in that directory, possibly preventing Directory
Server instances from starting correctly, or causing the Directory Server
init script to kill an arbitrary process when shutting down Directory
Server. (CVE-2011-0022)
It was found that multiple scripts shipped with Red Hat Directory Server
set the LD_LIBRARY_PATH environment variable to an insecure value
containing an empty path. A local user able to trick a user running those
scripts (usually the root user) to run them while working from an
attacker-writable directory could use this flaw to escalate their
privileges via a specially-crafted dynamic library. (CVE-2011-0532)
All Red Hat Directory Server users should upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the dirsrv daemon must be restarted ("service dirsrv restart")
for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat Directory Server and related packages that fix three\nsecurity issues are now available for Red Hat Directory Server 8.2.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The\nredhat-ds-base package includes the LDAP server and command line utilities\nfor server administration.\n\nA flaw was found in the way Red Hat Directory Server handled simple paged\nresult searches. If an unauthenticated user were able to send multiple\nsimple paged search requests to Directory Server, it could cause the server\nto crash. (CVE-2011-0019)\n\nWhen multiple Red Hat Directory Server instances were configured on the\nsystem to run under different unprivileged users, the Directory Server\nsetup scripts set insecure permissions on the /var/run/dirsrv/ directory,\nwhich stores process ID (pid) files. A local user could use this flaw to\nmanipulate the pid files in that directory, possibly preventing Directory\nServer instances from starting correctly, or causing the Directory Server\ninit script to kill an arbitrary process when shutting down Directory\nServer. (CVE-2011-0022)\n\nIt was found that multiple scripts shipped with Red Hat Directory Server\nset the LD_LIBRARY_PATH environment variable to an insecure value\ncontaining an empty path. A local user able to trick a user running those\nscripts (usually the root user) to run them while working from an\nattacker-writable directory could use this flaw to escalate their\nprivileges via a specially-crafted dynamic library. (CVE-2011-0532)\n\nAll Red Hat Directory Server users should upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the dirsrv daemon must be restarted (\"service dirsrv restart\")\nfor the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0293", "url": "https://access.redhat.com/errata/RHSA-2011:0293" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "666076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666076" }, { "category": "external", "summary": "670914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914" }, { "category": "external", "summary": "671199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671199" }, { "category": "external", "summary": "672468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0293.json" } ], "title": "Red Hat Security Advisory: Red Hat Directory Server security update", "tracking": { "current_release_date": "2024-11-22T04:06:14+00:00", "generator": { "date": "2024-11-22T04:06:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0293", "initial_release_date": "2011-02-22T17:43:00+00:00", "revision_history": [ { "date": "2011-02-22T17:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-22T12:46:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:06:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product": { "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el5" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el5dsrv?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el5dsrv?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0019", "discovery_date": "2011-01-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "670914" } ], "notes": [ { "category": "description", "text": "slapd (aka ns-slapd) in 389 Directory Server 1.2.7.5 (aka Red Hat Directory Server 8.2.x or dirsrv) does not properly handle simple paged result searches, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via multiple search requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: crash with multiple simple paged result searches", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0019" }, { "category": "external", "summary": "RHBZ#670914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0019" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Server: crash with multiple simple paged result searches" }, { "cve": "CVE-2011-0022", "discovery_date": "2011-01-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "671199" } ], "notes": [ { "category": "description", "text": "The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x), when multiple unprivileged instances are configured, use 0777 permissions for the /var/run/dirsrv directory, which allows local users to cause a denial of service (daemon outage or arbitrary process termination) by replacing PID files contained in this directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: insecure pid file directory permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0022" }, { "category": "external", "summary": "RHBZ#671199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0022", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0022" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Server: insecure pid file directory permissions" }, { "cve": "CVE-2011-0532", "discovery_date": "2011-01-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672468" } ], "notes": [ { "category": "description", "text": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: use of insecure LD_LIBRARY_PATH settings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0532" }, { "category": "external", "summary": "RHBZ#672468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0532", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0532" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Server: use of insecure LD_LIBRARY_PATH settings" } ] }
rhsa-2011_0293
Vulnerability from csaf_redhat
Published
2011-02-22 17:43
Modified
2024-11-22 04:06
Summary
Red Hat Security Advisory: Red Hat Directory Server security update
Notes
Topic
Updated Red Hat Directory Server and related packages that fix three
security issues are now available for Red Hat Directory Server 8.2.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The
redhat-ds-base package includes the LDAP server and command line utilities
for server administration.
A flaw was found in the way Red Hat Directory Server handled simple paged
result searches. If an unauthenticated user were able to send multiple
simple paged search requests to Directory Server, it could cause the server
to crash. (CVE-2011-0019)
When multiple Red Hat Directory Server instances were configured on the
system to run under different unprivileged users, the Directory Server
setup scripts set insecure permissions on the /var/run/dirsrv/ directory,
which stores process ID (pid) files. A local user could use this flaw to
manipulate the pid files in that directory, possibly preventing Directory
Server instances from starting correctly, or causing the Directory Server
init script to kill an arbitrary process when shutting down Directory
Server. (CVE-2011-0022)
It was found that multiple scripts shipped with Red Hat Directory Server
set the LD_LIBRARY_PATH environment variable to an insecure value
containing an empty path. A local user able to trick a user running those
scripts (usually the root user) to run them while working from an
attacker-writable directory could use this flaw to escalate their
privileges via a specially-crafted dynamic library. (CVE-2011-0532)
All Red Hat Directory Server users should upgrade to these updated
packages, which correct these issues. After installing the updated
packages, the dirsrv daemon must be restarted ("service dirsrv restart")
for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat Directory Server and related packages that fix three\nsecurity issues are now available for Red Hat Directory Server 8.2.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The\nredhat-ds-base package includes the LDAP server and command line utilities\nfor server administration.\n\nA flaw was found in the way Red Hat Directory Server handled simple paged\nresult searches. If an unauthenticated user were able to send multiple\nsimple paged search requests to Directory Server, it could cause the server\nto crash. (CVE-2011-0019)\n\nWhen multiple Red Hat Directory Server instances were configured on the\nsystem to run under different unprivileged users, the Directory Server\nsetup scripts set insecure permissions on the /var/run/dirsrv/ directory,\nwhich stores process ID (pid) files. A local user could use this flaw to\nmanipulate the pid files in that directory, possibly preventing Directory\nServer instances from starting correctly, or causing the Directory Server\ninit script to kill an arbitrary process when shutting down Directory\nServer. (CVE-2011-0022)\n\nIt was found that multiple scripts shipped with Red Hat Directory Server\nset the LD_LIBRARY_PATH environment variable to an insecure value\ncontaining an empty path. A local user able to trick a user running those\nscripts (usually the root user) to run them while working from an\nattacker-writable directory could use this flaw to escalate their\nprivileges via a specially-crafted dynamic library. (CVE-2011-0532)\n\nAll Red Hat Directory Server users should upgrade to these updated\npackages, which correct these issues. After installing the updated\npackages, the dirsrv daemon must be restarted (\"service dirsrv restart\")\nfor the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0293", "url": "https://access.redhat.com/errata/RHSA-2011:0293" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "666076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666076" }, { "category": "external", "summary": "670914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914" }, { "category": "external", "summary": "671199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671199" }, { "category": "external", "summary": "672468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0293.json" } ], "title": "Red Hat Security Advisory: Red Hat Directory Server security update", "tracking": { "current_release_date": "2024-11-22T04:06:14+00:00", "generator": { "date": "2024-11-22T04:06:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0293", "initial_release_date": "2011-02-22T17:43:00+00:00", "revision_history": [ { "date": "2011-02-22T17:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-22T12:46:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:06:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product": { "name": "Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el4" } } }, { "category": "product_name", "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product": { "name": "Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:8::el5" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el4dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el5dsrv?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el4dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-devel@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base-debuginfo@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=i386" } } }, { "category": "product_version", "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product_id": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin-debuginfo@8.2.1-1.el5dsrv?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product_id": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product_id": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el4dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product_id": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-base@8.2.4-1.el5dsrv?arch=src" } } }, { "category": "product_version", "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product_id": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-ds-admin@8.2.1-1.el5dsrv?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for AS v. 4)", "product_id": "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4AS-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.src as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.src", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64 as a component of Red Hat Directory Server 8.0 (for ES v. 4)", "product_id": "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "relates_to_product_reference": "4ES-DirServ8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.src as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.src", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "relates_to_product_reference": "5Server-RHDirServ-8" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64 as a component of Red Hat Directory Server 8 (for RHEL 5 Server)", "product_id": "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" }, "product_reference": "redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64", "relates_to_product_reference": "5Server-RHDirServ-8" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0019", "discovery_date": "2011-01-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "670914" } ], "notes": [ { "category": "description", "text": "slapd (aka ns-slapd) in 389 Directory Server 1.2.7.5 (aka Red Hat Directory Server 8.2.x or dirsrv) does not properly handle simple paged result searches, which allows remote attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact via multiple search requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: crash with multiple simple paged result searches", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0019" }, { "category": "external", "summary": "RHBZ#670914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=670914" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0019", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0019" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Server: crash with multiple simple paged result searches" }, { "cve": "CVE-2011-0022", "discovery_date": "2011-01-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "671199" } ], "notes": [ { "category": "description", "text": "The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x), when multiple unprivileged instances are configured, use 0777 permissions for the /var/run/dirsrv directory, which allows local users to cause a denial of service (daemon outage or arbitrary process termination) by replacing PID files contained in this directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: insecure pid file directory permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0022" }, { "category": "external", "summary": "RHBZ#671199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=671199" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0022", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0022" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Server: insecure pid file directory permissions" }, { "cve": "CVE-2011-0532", "discovery_date": "2011-01-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672468" } ], "notes": [ { "category": "description", "text": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "Server: use of insecure LD_LIBRARY_PATH settings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "known_not_affected": [ "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4AS-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4AS-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-admin-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-admin-debuginfo-0:8.2.1-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.src", "4ES-DirServ8:redhat-ds-base-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-debuginfo-0:8.2.4-1.el4dsrv.x86_64", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.i386", "4ES-DirServ8:redhat-ds-base-devel-0:8.2.4-1.el4dsrv.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0532" }, { "category": "external", "summary": "RHBZ#672468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0532", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0532" } ], "release_date": "2011-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-22T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0293" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-admin-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-admin-debuginfo-0:8.2.1-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.src", "5Server-RHDirServ-8:redhat-ds-base-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-debuginfo-0:8.2.4-1.el5dsrv.x86_64", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.i386", "5Server-RHDirServ-8:redhat-ds-base-devel-0:8.2.4-1.el5dsrv.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Server: use of insecure LD_LIBRARY_PATH settings" } ] }
ghsa-pw8c-3x98-r358
Vulnerability from github
Published
2022-05-17 02:02
Modified
2022-05-17 02:02
Details
The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
{ "affected": [], "aliases": [ "CVE-2011-0532" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-02-23T19:00:00Z", "severity": "MODERATE" }, "details": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "id": "GHSA-pw8c-3x98-r358", "modified": "2022-05-17T02:02:09Z", "published": "2022-05-17T02:02:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0532" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46489" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1025102" } ], "schema_version": "1.4.0", "severity": [] }
cve-2011-0532
Vulnerability from fkie_nvd
Published
2011-02-23 19:00
Modified
2024-11-21 01:24
Severity ?
Summary
The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fedoraproject | 389_directory_server | 1.2.1 | |
fedoraproject | 389_directory_server | 1.2.2 | |
fedoraproject | 389_directory_server | 1.2.3 | |
fedoraproject | 389_directory_server | 1.2.5 | |
fedoraproject | 389_directory_server | 1.2.5 | |
fedoraproject | 389_directory_server | 1.2.5 | |
fedoraproject | 389_directory_server | 1.2.5 | |
fedoraproject | 389_directory_server | 1.2.5 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6 | |
fedoraproject | 389_directory_server | 1.2.6.1 | |
fedoraproject | 389_directory_server | 1.2.7 | |
fedoraproject | 389_directory_server | 1.2.7.5 | |
fedoraproject | 389_directory_server | 1.2.8 | |
fedoraproject | 389_directory_server | 1.2.8 | |
redhat | directory_server | 8.2 | |
redhat | directory_server | 8.2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE2E9C8D-FFEE-424C-BBA6-42BD4309D18A", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "8F2E9CEF-F30D-4374-A7E2-052102B602A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "16A8729B-B00B-4871-B083-6B10A5034721", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "6335FA65-9498-40AF-AE2B-034DA2823821", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*", "matchCriteriaId": "8CF92ADB-B5B0-43D7-93D8-CBA3AE46EB8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*", "matchCriteriaId": "17F8ED59-E27A-4B9B-8BB8-66FAB2B2DCFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*", "matchCriteriaId": "4200CEAB-4E14-48C8-9D6F-F86796475019", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*", "matchCriteriaId": "3179916B-F98C-4D10-82AB-59DCCACBE8DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "B44B5289-08BB-4D62-B60D-1BD738472B1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*", "matchCriteriaId": "02392BBF-AFAB-4739-BAF6-E930692AB28F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*", "matchCriteriaId": "BFF70436-E01E-4912-AC31-B600F5E8CB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*", "matchCriteriaId": "360BA51B-B47E-4537-B564-9E628DF4E6EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*", "matchCriteriaId": "987F04BC-75DC-4959-AE32-070F11F9EBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*", "matchCriteriaId": "078BCE55-90BB-48DE-92D1-9A152338158C", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*", "matchCriteriaId": "595F5AEE-E4A9-40E0-AF03-69AF689C4916", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*", "matchCriteriaId": "FED47519-F254-4545-8551-FFBD0B4F9FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*", "matchCriteriaId": "A06C0421-74B7-4F9D-9F3A-18BF62BDD4D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "83F772DF-B8A7-4577-9AC6-3234B8C7FFAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*", "matchCriteriaId": "60624BFB-BB50-47F9-BB6D-BC92B40988BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "17C879AE-7435-43F5-94E5-A7ED84E46D0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*", "matchCriteriaId": "5809DC7B-AC50-4E03-A8FA-6C2C6B67A400", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*", "matchCriteriaId": "04FED7B7-7D97-4020-9D5C-A7150B43838C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:directory_server:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EDC61481-16C5-44EF-AA40-8423A40B2581", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:directory_server:8.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "C92B4226-6D3D-4430-A753-92E828FBBB8C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." }, { "lang": "es", "value": "Las secuencias de comandos de (1) copia de seguridad y restauraci\u00f3n (2) inicializaci\u00f3n principal, y (3) ldap-agente en 389 Directory Server v1.2.x (tambi\u00e9n conocido como Red Hat Directory Server v8.2.x) pone un nombre de directorio con longitud cero en LD_LIBRARY_PATH, lo que permite a usuarios locales conseguir privilegios a trav\u00e9s de un troyano en una librer\u00eda compartida en el directorio de trabajo actual." } ], "id": "CVE-2011-0532", "lastModified": "2024-11-21T01:24:13.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-02-23T19:00:01.967", "references": [ { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/46489" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1025102" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/46489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2011-0532
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-0532", "description": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "id": "GSD-2011-0532", "references": [ "https://access.redhat.com/errata/RHSA-2011:0293" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-0532" ], "details": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.", "id": "GSD-2011-0532", "modified": "2023-12-13T01:19:04.375486Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-0532", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.redhat.com/support/errata/RHSA-2011-0293.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html" }, { "name": "http://www.securityfocus.com/bid/46489", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/46489" }, { "name": "http://www.securitytracker.com/id?1025102", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1025102" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=672468", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:directory_server:8.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:directory_server:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-0532" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) backup and restore scripts, (2) main initialization script, and (3) ldap-agent script in 389 Directory Server 1.2.x (aka Red Hat Directory Server 8.2.x) place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=672468", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672468" }, { "name": "46489", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/46489" }, { "name": "RHSA-2011:0293", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html" }, { "name": "1025102", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1025102" }, { "name": "rhds-ldlibrarypath-priv-esc(65637)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-08-17T01:33Z", "publishedDate": "2011-02-23T19:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.