Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2013-1897
Vulnerability from cvelistv5
Published
2013-05-13 23:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:36.703Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2013-4578", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fedorahosted.org/freeipa/ticket/3540" }, { "name": "RHSA-2013:0742", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0742.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fedorahosted.org/389/ticket/47308" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-05-13T23:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2013-4578", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fedorahosted.org/freeipa/ticket/3540" }, { "name": "RHSA-2013:0742", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0742.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fedorahosted.org/389/ticket/47308" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1897", "datePublished": "2013-05-13T23:00:00Z", "dateReserved": "2013-02-19T00:00:00Z", "dateUpdated": "2024-08-06T15:20:36.703Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE2E9C8D-FFEE-424C-BBA6-42BD4309D18A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8F2E9CEF-F30D-4374-A7E2-052102B602A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16A8729B-B00B-4871-B083-6B10A5034721\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6335FA65-9498-40AF-AE2B-034DA2823821\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"8CF92ADB-B5B0-43D7-93D8-CBA3AE46EB8D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"17F8ED59-E27A-4B9B-8BB8-66FAB2B2DCFB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*\", \"matchCriteriaId\": \"4200CEAB-4E14-48C8-9D6F-F86796475019\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*\", \"matchCriteriaId\": \"3179916B-F98C-4D10-82AB-59DCCACBE8DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B44B5289-08BB-4D62-B60D-1BD738472B1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*\", \"matchCriteriaId\": \"02392BBF-AFAB-4739-BAF6-E930692AB28F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFF70436-E01E-4912-AC31-B600F5E8CB4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*\", \"matchCriteriaId\": \"360BA51B-B47E-4537-B564-9E628DF4E6EA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"987F04BC-75DC-4959-AE32-070F11F9EBC2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"078BCE55-90BB-48DE-92D1-9A152338158C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*\", \"matchCriteriaId\": \"595F5AEE-E4A9-40E0-AF03-69AF689C4916\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*\", \"matchCriteriaId\": \"FED47519-F254-4545-8551-FFBD0B4F9FAB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*\", \"matchCriteriaId\": \"A06C0421-74B7-4F9D-9F3A-18BF62BDD4D9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"83F772DF-B8A7-4577-9AC6-3234B8C7FFAA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*\", \"matchCriteriaId\": \"60624BFB-BB50-47F9-BB6D-BC92B40988BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17C879AE-7435-43F5-94E5-A7ED84E46D0F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5809DC7B-AC50-4E03-A8FA-6C2C6B67A400\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*\", \"matchCriteriaId\": \"04FED7B7-7D97-4020-9D5C-A7150B43838C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha3:*:*:*:*:*:*\", \"matchCriteriaId\": \"6CA6BAB0-4638-4341-8835-E24E58855C37\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C87A154-D750-4A93-B958-478CB17783F1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"762AF16D-D7C3-4444-B8E5-88626D7DCE6A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2FF2BE2A-E90A-4336-864A-A76D9B1F0793\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7EE57DD6-A59C-4073-8DBB-E8D667E9A206\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F65E0F9-731B-48E4-AF46-C8CAAE00820D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.9.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8AD8024-EF26-46B3-80E1-25661A5C538A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B8B6754-F47D-4E51-BB5E-020B6546D906\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:alpha8:*:*:*:*:*:*\", \"matchCriteriaId\": \"A3DD52CC-C56A-4F62-BE61-BF826104B127\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"D820510A-C85F-4F5D-895E-884DB70A409F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D661F57-BECB-4880-A14F-F9DB3C6659C2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B6E8AC0-9017-4C68-BEA8-AC89642C74A3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BFCE99E-C862-4A32-BFB1-799F835045AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D1DE676D-9EB2-4FBB-B9D8-AFF71345F92D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCBE4443-C736-4263-BC89-5A8F2ADD81E7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8D64150B-1D48-4966-873C-029747495BB3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"80F7CCAD-04B1-4BE1-BE61-791C5CA3984E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"11943F1C-BD6D-4339-A381-5E4A33120383\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1BAA555B-4F2B-408D-9A4C-1740AFC228DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"60E619C3-7E6D-4235-ACE5-67524CD38AA1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8ED48D0E-1C9A-4FB8-B54E-F1B121D68045\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A7DFDE6-7C1F-4AB2-8719-50B44D25620F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F102D5BD-8B5F-47BF-A94C-923F0BEE943E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"912A37B4-1E3B-40AB-8B63-720F84365843\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16C83007-E3C8-40D0-ADAE-E7EE87CCA464\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"608BF64E-4204-4610-B23C-BC206E870F79\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10315DCC-28D6-400C-92C1-C0AD5E3DDF53\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7C7B3AF4-72F4-4242-84A5-1C5096BB42B2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"22BA10F4-510E-4D25-9DA6-BC475EEA5F12\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3766F68E-448D-4298-B0CE-1A37497984DD\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.\"}, {\"lang\": \"es\", \"value\": \"La funci\\u00f3n do_search function en ldap/servers/slapd/search.c en 389 Directory Server 1.2.x anteior a 1.2.11.20 y 1.3.x anterior a 1.3.0.5 no restringe el acceso adecuadamente a las entradas cuando la configuraci\\u00f3n nsslapd-allow-anonymous-access est\\u00e1 establecida a rootdse y se emplea el \\u00e1mbito de b\\u00fasqueda BASE, lo que permite a atacantes remotos obtener informaci\\u00f3n sensible fuera del rootDSE mediante una b\\u00fasqueda LDAP manipulada.\"}]", "id": "CVE-2013-1897", "lastModified": "2024-11-21T01:50:36.597", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:H/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.6, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"HIGH\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 4.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2013-05-13T23:55:01.717", "references": "[{\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0742.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=928105\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://fedorahosted.org/389/ticket/47308\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://fedorahosted.org/freeipa/ticket/3540\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2013-0742.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=928105\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://fedorahosted.org/389/ticket/47308\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://fedorahosted.org/freeipa/ticket/3540\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2013-1897\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-05-13T23:55:01.717\",\"lastModified\":\"2024-11-21T01:50:36.597\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n do_search function en ldap/servers/slapd/search.c en 389 Directory Server 1.2.x anteior a 1.2.11.20 y 1.3.x anterior a 1.3.0.5 no restringe el acceso adecuadamente a las entradas cuando la configuraci\u00f3n nsslapd-allow-anonymous-access est\u00e1 establecida a rootdse y se emplea el \u00e1mbito de b\u00fasqueda BASE, lo que permite a atacantes remotos obtener informaci\u00f3n sensible fuera del rootDSE mediante una b\u00fasqueda LDAP manipulada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:N/A:N\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE2E9C8D-FFEE-424C-BBA6-42BD4309D18A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F2E9CEF-F30D-4374-A7E2-052102B602A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16A8729B-B00B-4871-B083-6B10A5034721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6335FA65-9498-40AF-AE2B-034DA2823821\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CF92ADB-B5B0-43D7-93D8-CBA3AE46EB8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F8ED59-E27A-4B9B-8BB8-66FAB2B2DCFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4200CEAB-4E14-48C8-9D6F-F86796475019\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3179916B-F98C-4D10-82AB-59DCCACBE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B44B5289-08BB-4D62-B60D-1BD738472B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02392BBF-AFAB-4739-BAF6-E930692AB28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFF70436-E01E-4912-AC31-B600F5E8CB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*\",\"matchCriteriaId\":\"360BA51B-B47E-4537-B564-9E628DF4E6EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"987F04BC-75DC-4959-AE32-070F11F9EBC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"078BCE55-90BB-48DE-92D1-9A152338158C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"595F5AEE-E4A9-40E0-AF03-69AF689C4916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED47519-F254-4545-8551-FFBD0B4F9FAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06C0421-74B7-4F9D-9F3A-18BF62BDD4D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83F772DF-B8A7-4577-9AC6-3234B8C7FFAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"60624BFB-BB50-47F9-BB6D-BC92B40988BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17C879AE-7435-43F5-94E5-A7ED84E46D0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5809DC7B-AC50-4E03-A8FA-6C2C6B67A400\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FED7B7-7D97-4020-9D5C-A7150B43838C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CA6BAB0-4638-4341-8835-E24E58855C37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C87A154-D750-4A93-B958-478CB17783F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"762AF16D-D7C3-4444-B8E5-88626D7DCE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FF2BE2A-E90A-4336-864A-A76D9B1F0793\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE57DD6-A59C-4073-8DBB-E8D667E9A206\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F65E0F9-731B-48E4-AF46-C8CAAE00820D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.9.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8AD8024-EF26-46B3-80E1-25661A5C538A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B8B6754-F47D-4E51-BB5E-020B6546D906\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:alpha8:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3DD52CC-C56A-4F62-BE61-BF826104B127\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D820510A-C85F-4F5D-895E-884DB70A409F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D661F57-BECB-4880-A14F-F9DB3C6659C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B6E8AC0-9017-4C68-BEA8-AC89642C74A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCE99E-C862-4A32-BFB1-799F835045AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1DE676D-9EB2-4FBB-B9D8-AFF71345F92D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCBE4443-C736-4263-BC89-5A8F2ADD81E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D64150B-1D48-4966-873C-029747495BB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F7CCAD-04B1-4BE1-BE61-791C5CA3984E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11943F1C-BD6D-4339-A381-5E4A33120383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BAA555B-4F2B-408D-9A4C-1740AFC228DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E619C3-7E6D-4235-ACE5-67524CD38AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ED48D0E-1C9A-4FB8-B54E-F1B121D68045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A7DFDE6-7C1F-4AB2-8719-50B44D25620F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F102D5BD-8B5F-47BF-A94C-923F0BEE943E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"912A37B4-1E3B-40AB-8B63-720F84365843\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16C83007-E3C8-40D0-ADAE-E7EE87CCA464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608BF64E-4204-4610-B23C-BC206E870F79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10315DCC-28D6-400C-92C1-C0AD5E3DDF53\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C7B3AF4-72F4-4242-84A5-1C5096BB42B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22BA10F4-510E-4D25-9DA6-BC475EEA5F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3766F68E-448D-4298-B0CE-1A37497984DD\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0742.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=928105\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://fedorahosted.org/389/ticket/47308\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://fedorahosted.org/freeipa/ticket/3540\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0742.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=928105\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://fedorahosted.org/389/ticket/47308\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://fedorahosted.org/freeipa/ticket/3540\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2013_0742
Vulnerability from csaf_redhat
Published
2013-04-15 17:47
Modified
2024-11-22 06:26
Summary
Red Hat Security Advisory: 389-ds-base security and bug fix update
Notes
Topic
Updated 389-ds-base packages that fix one security issue and several bugs
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.
It was found that the 389 Directory Server did not properly restrict access
to entries when the "nsslapd-allow-anonymous-access" configuration setting
was set to "rootdse". An anonymous user could connect to the LDAP database
and, if the search scope is set to BASE, obtain access to information
outside of the rootDSE. (CVE-2013-1897)
This issue was discovered by Martin Kosek of Red Hat.
This update also fixes the following bugs:
* Previously, the schema-reload plug-in was not thread-safe. Consequently,
executing the schema-reload.pl script under heavy load could have caused
the ns-slapd process to terminate unexpectedly with a segmentation fault.
Currently, the schema-reload plug-in is re-designed so that it is
thread-safe, and the schema-reload.pl script can be executed along with
other LDAP operations. (BZ#929107)
* An out of scope problem for a local variable, in some cases, caused the
modrdn operation to terminate unexpectedly with a segmentation fault. This
update declares the local variable at the proper place of the function so
it does not go out of scope, and the modrdn operation no longer crashes.
(BZ#929111)
* A task manually constructed an exact value to be removed from the
configuration if the "replica-force-cleaning" option was used.
Consequently, the task configuration was not cleaned up, and every time the
server was restarted, the task behaved in the described manner. This update
searches the configuration for the exact value to delete, instead of
manually building the value, and the task does not restart when the server
is restarted. (BZ#929114)
* Previously, a NULL pointer dereference could have occurred when
attempting to get effective rights on an entry that did not exist, leading
to an unexpected termination due to a segmentation fault. This update
checks for NULL entry pointers and returns the appropriate error. Now,
attempts to get effective rights on an entry that does not exist no longer
causes crashes, and the server returns the appropriate error message.
(BZ#929115)
* A problem in the lock timing in the DNA plug-in caused a deadlock if the
DNA operation was executed with other plug-ins. This update moves the
release timing of the problematic lock, and the DNA plug-in does not cause
the deadlock. (BZ#929196)
All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the 389 server service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated 389-ds-base packages that fix one security issue and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The 389 Directory Server is an LDAPv3 compliant server. The base packages\ninclude the Lightweight Directory Access Protocol (LDAP) server and\ncommand-line utilities for server administration.\n \nIt was found that the 389 Directory Server did not properly restrict access\nto entries when the \"nsslapd-allow-anonymous-access\" configuration setting\nwas set to \"rootdse\". An anonymous user could connect to the LDAP database\nand, if the search scope is set to BASE, obtain access to information\noutside of the rootDSE. (CVE-2013-1897)\n\nThis issue was discovered by Martin Kosek of Red Hat.\n\nThis update also fixes the following bugs:\n\n* Previously, the schema-reload plug-in was not thread-safe. Consequently,\nexecuting the schema-reload.pl script under heavy load could have caused\nthe ns-slapd process to terminate unexpectedly with a segmentation fault.\nCurrently, the schema-reload plug-in is re-designed so that it is\nthread-safe, and the schema-reload.pl script can be executed along with\nother LDAP operations. (BZ#929107)\n\n* An out of scope problem for a local variable, in some cases, caused the\nmodrdn operation to terminate unexpectedly with a segmentation fault. This\nupdate declares the local variable at the proper place of the function so\nit does not go out of scope, and the modrdn operation no longer crashes.\n(BZ#929111)\n\n* A task manually constructed an exact value to be removed from the\nconfiguration if the \"replica-force-cleaning\" option was used.\nConsequently, the task configuration was not cleaned up, and every time the\nserver was restarted, the task behaved in the described manner. This update\nsearches the configuration for the exact value to delete, instead of\nmanually building the value, and the task does not restart when the server\nis restarted. (BZ#929114)\n\n* Previously, a NULL pointer dereference could have occurred when\nattempting to get effective rights on an entry that did not exist, leading\nto an unexpected termination due to a segmentation fault. This update\nchecks for NULL entry pointers and returns the appropriate error. Now,\nattempts to get effective rights on an entry that does not exist no longer\ncauses crashes, and the server returns the appropriate error message.\n(BZ#929115)\n\n* A problem in the lock timing in the DNA plug-in caused a deadlock if the\nDNA operation was executed with other plug-ins. This update moves the\nrelease timing of the problematic lock, and the DNA plug-in does not cause\nthe deadlock. (BZ#929196)\n\nAll 389-ds-base users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, the 389 server service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0742", "url": "https://access.redhat.com/errata/RHSA-2013:0742" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "928105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "category": "external", "summary": "929111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929111" }, { "category": "external", "summary": "929114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929114" }, { "category": "external", "summary": "929115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929115" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0742.json" } ], "title": "Red Hat Security Advisory: 389-ds-base security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:26:02+00:00", "generator": { "date": "2024-11-22T06:26:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0742", "initial_release_date": "2013-04-15T17:47:00+00:00", "revision_history": [ { "date": "2013-04-15T17:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-15T18:21:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:26:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.2.11.15-14.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Martin Kosek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-1897", "discovery_date": "2013-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "928105" } ], "notes": [ { "category": "description", "text": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds: unintended information exposure when rootdse is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1897" }, { "category": "external", "summary": "RHBZ#928105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1897", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1897" } ], "release_date": "2013-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-15T17:47:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0742" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "389-ds: unintended information exposure when rootdse is enabled" } ] }
rhsa-2013:0742
Vulnerability from csaf_redhat
Published
2013-04-15 17:47
Modified
2024-11-22 06:26
Summary
Red Hat Security Advisory: 389-ds-base security and bug fix update
Notes
Topic
Updated 389-ds-base packages that fix one security issue and several bugs
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.
It was found that the 389 Directory Server did not properly restrict access
to entries when the "nsslapd-allow-anonymous-access" configuration setting
was set to "rootdse". An anonymous user could connect to the LDAP database
and, if the search scope is set to BASE, obtain access to information
outside of the rootDSE. (CVE-2013-1897)
This issue was discovered by Martin Kosek of Red Hat.
This update also fixes the following bugs:
* Previously, the schema-reload plug-in was not thread-safe. Consequently,
executing the schema-reload.pl script under heavy load could have caused
the ns-slapd process to terminate unexpectedly with a segmentation fault.
Currently, the schema-reload plug-in is re-designed so that it is
thread-safe, and the schema-reload.pl script can be executed along with
other LDAP operations. (BZ#929107)
* An out of scope problem for a local variable, in some cases, caused the
modrdn operation to terminate unexpectedly with a segmentation fault. This
update declares the local variable at the proper place of the function so
it does not go out of scope, and the modrdn operation no longer crashes.
(BZ#929111)
* A task manually constructed an exact value to be removed from the
configuration if the "replica-force-cleaning" option was used.
Consequently, the task configuration was not cleaned up, and every time the
server was restarted, the task behaved in the described manner. This update
searches the configuration for the exact value to delete, instead of
manually building the value, and the task does not restart when the server
is restarted. (BZ#929114)
* Previously, a NULL pointer dereference could have occurred when
attempting to get effective rights on an entry that did not exist, leading
to an unexpected termination due to a segmentation fault. This update
checks for NULL entry pointers and returns the appropriate error. Now,
attempts to get effective rights on an entry that does not exist no longer
causes crashes, and the server returns the appropriate error message.
(BZ#929115)
* A problem in the lock timing in the DNA plug-in caused a deadlock if the
DNA operation was executed with other plug-ins. This update moves the
release timing of the problematic lock, and the DNA plug-in does not cause
the deadlock. (BZ#929196)
All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the 389 server service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated 389-ds-base packages that fix one security issue and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The 389 Directory Server is an LDAPv3 compliant server. The base packages\ninclude the Lightweight Directory Access Protocol (LDAP) server and\ncommand-line utilities for server administration.\n \nIt was found that the 389 Directory Server did not properly restrict access\nto entries when the \"nsslapd-allow-anonymous-access\" configuration setting\nwas set to \"rootdse\". An anonymous user could connect to the LDAP database\nand, if the search scope is set to BASE, obtain access to information\noutside of the rootDSE. (CVE-2013-1897)\n\nThis issue was discovered by Martin Kosek of Red Hat.\n\nThis update also fixes the following bugs:\n\n* Previously, the schema-reload plug-in was not thread-safe. Consequently,\nexecuting the schema-reload.pl script under heavy load could have caused\nthe ns-slapd process to terminate unexpectedly with a segmentation fault.\nCurrently, the schema-reload plug-in is re-designed so that it is\nthread-safe, and the schema-reload.pl script can be executed along with\nother LDAP operations. (BZ#929107)\n\n* An out of scope problem for a local variable, in some cases, caused the\nmodrdn operation to terminate unexpectedly with a segmentation fault. This\nupdate declares the local variable at the proper place of the function so\nit does not go out of scope, and the modrdn operation no longer crashes.\n(BZ#929111)\n\n* A task manually constructed an exact value to be removed from the\nconfiguration if the \"replica-force-cleaning\" option was used.\nConsequently, the task configuration was not cleaned up, and every time the\nserver was restarted, the task behaved in the described manner. This update\nsearches the configuration for the exact value to delete, instead of\nmanually building the value, and the task does not restart when the server\nis restarted. (BZ#929114)\n\n* Previously, a NULL pointer dereference could have occurred when\nattempting to get effective rights on an entry that did not exist, leading\nto an unexpected termination due to a segmentation fault. This update\nchecks for NULL entry pointers and returns the appropriate error. Now,\nattempts to get effective rights on an entry that does not exist no longer\ncauses crashes, and the server returns the appropriate error message.\n(BZ#929115)\n\n* A problem in the lock timing in the DNA plug-in caused a deadlock if the\nDNA operation was executed with other plug-ins. This update moves the\nrelease timing of the problematic lock, and the DNA plug-in does not cause\nthe deadlock. (BZ#929196)\n\nAll 389-ds-base users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, the 389 server service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0742", "url": "https://access.redhat.com/errata/RHSA-2013:0742" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "928105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "category": "external", "summary": "929111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929111" }, { "category": "external", "summary": "929114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929114" }, { "category": "external", "summary": "929115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929115" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0742.json" } ], "title": "Red Hat Security Advisory: 389-ds-base security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:26:02+00:00", "generator": { "date": "2024-11-22T06:26:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0742", "initial_release_date": "2013-04-15T17:47:00+00:00", "revision_history": [ { "date": "2013-04-15T17:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-15T18:21:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:26:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.2.11.15-14.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Martin Kosek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-1897", "discovery_date": "2013-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "928105" } ], "notes": [ { "category": "description", "text": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds: unintended information exposure when rootdse is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1897" }, { "category": "external", "summary": "RHBZ#928105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1897", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1897" } ], "release_date": "2013-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-15T17:47:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0742" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "389-ds: unintended information exposure when rootdse is enabled" } ] }
RHSA-2013:0742
Vulnerability from csaf_redhat
Published
2013-04-15 17:47
Modified
2024-11-22 06:26
Summary
Red Hat Security Advisory: 389-ds-base security and bug fix update
Notes
Topic
Updated 389-ds-base packages that fix one security issue and several bugs
are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.
It was found that the 389 Directory Server did not properly restrict access
to entries when the "nsslapd-allow-anonymous-access" configuration setting
was set to "rootdse". An anonymous user could connect to the LDAP database
and, if the search scope is set to BASE, obtain access to information
outside of the rootDSE. (CVE-2013-1897)
This issue was discovered by Martin Kosek of Red Hat.
This update also fixes the following bugs:
* Previously, the schema-reload plug-in was not thread-safe. Consequently,
executing the schema-reload.pl script under heavy load could have caused
the ns-slapd process to terminate unexpectedly with a segmentation fault.
Currently, the schema-reload plug-in is re-designed so that it is
thread-safe, and the schema-reload.pl script can be executed along with
other LDAP operations. (BZ#929107)
* An out of scope problem for a local variable, in some cases, caused the
modrdn operation to terminate unexpectedly with a segmentation fault. This
update declares the local variable at the proper place of the function so
it does not go out of scope, and the modrdn operation no longer crashes.
(BZ#929111)
* A task manually constructed an exact value to be removed from the
configuration if the "replica-force-cleaning" option was used.
Consequently, the task configuration was not cleaned up, and every time the
server was restarted, the task behaved in the described manner. This update
searches the configuration for the exact value to delete, instead of
manually building the value, and the task does not restart when the server
is restarted. (BZ#929114)
* Previously, a NULL pointer dereference could have occurred when
attempting to get effective rights on an entry that did not exist, leading
to an unexpected termination due to a segmentation fault. This update
checks for NULL entry pointers and returns the appropriate error. Now,
attempts to get effective rights on an entry that does not exist no longer
causes crashes, and the server returns the appropriate error message.
(BZ#929115)
* A problem in the lock timing in the DNA plug-in caused a deadlock if the
DNA operation was executed with other plug-ins. This update moves the
release timing of the problematic lock, and the DNA plug-in does not cause
the deadlock. (BZ#929196)
All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the 389 server service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated 389-ds-base packages that fix one security issue and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The 389 Directory Server is an LDAPv3 compliant server. The base packages\ninclude the Lightweight Directory Access Protocol (LDAP) server and\ncommand-line utilities for server administration.\n \nIt was found that the 389 Directory Server did not properly restrict access\nto entries when the \"nsslapd-allow-anonymous-access\" configuration setting\nwas set to \"rootdse\". An anonymous user could connect to the LDAP database\nand, if the search scope is set to BASE, obtain access to information\noutside of the rootDSE. (CVE-2013-1897)\n\nThis issue was discovered by Martin Kosek of Red Hat.\n\nThis update also fixes the following bugs:\n\n* Previously, the schema-reload plug-in was not thread-safe. Consequently,\nexecuting the schema-reload.pl script under heavy load could have caused\nthe ns-slapd process to terminate unexpectedly with a segmentation fault.\nCurrently, the schema-reload plug-in is re-designed so that it is\nthread-safe, and the schema-reload.pl script can be executed along with\nother LDAP operations. (BZ#929107)\n\n* An out of scope problem for a local variable, in some cases, caused the\nmodrdn operation to terminate unexpectedly with a segmentation fault. This\nupdate declares the local variable at the proper place of the function so\nit does not go out of scope, and the modrdn operation no longer crashes.\n(BZ#929111)\n\n* A task manually constructed an exact value to be removed from the\nconfiguration if the \"replica-force-cleaning\" option was used.\nConsequently, the task configuration was not cleaned up, and every time the\nserver was restarted, the task behaved in the described manner. This update\nsearches the configuration for the exact value to delete, instead of\nmanually building the value, and the task does not restart when the server\nis restarted. (BZ#929114)\n\n* Previously, a NULL pointer dereference could have occurred when\nattempting to get effective rights on an entry that did not exist, leading\nto an unexpected termination due to a segmentation fault. This update\nchecks for NULL entry pointers and returns the appropriate error. Now,\nattempts to get effective rights on an entry that does not exist no longer\ncauses crashes, and the server returns the appropriate error message.\n(BZ#929115)\n\n* A problem in the lock timing in the DNA plug-in caused a deadlock if the\nDNA operation was executed with other plug-ins. This update moves the\nrelease timing of the problematic lock, and the DNA plug-in does not cause\nthe deadlock. (BZ#929196)\n\nAll 389-ds-base users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. After installing\nthis update, the 389 server service will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0742", "url": "https://access.redhat.com/errata/RHSA-2013:0742" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "928105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "category": "external", "summary": "929111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929111" }, { "category": "external", "summary": "929114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929114" }, { "category": "external", "summary": "929115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=929115" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0742.json" } ], "title": "Red Hat Security Advisory: 389-ds-base security and bug fix update", "tracking": { "current_release_date": "2024-11-22T06:26:02+00:00", "generator": { "date": "2024-11-22T06:26:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0742", "initial_release_date": "2013-04-15T17:47:00+00:00", "revision_history": [ { "date": "2013-04-15T17:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-15T18:21:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:26:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.2.11.15-14.el6_4?arch=i686" } } }, { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product_id": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.2.11.15-14.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product_id": "389-ds-base-0:1.2.11.15-14.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.2.11.15-14.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" }, "product_reference": "389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Martin Kosek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-1897", "discovery_date": "2013-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "928105" } ], "notes": [ { "category": "description", "text": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds: unintended information exposure when rootdse is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1897" }, { "category": "external", "summary": "RHBZ#928105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1897", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1897" } ], "release_date": "2013-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-15T17:47:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0742" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Client-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Client-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6ComputeNode-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6ComputeNode-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Server-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Server-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.src", "6Workstation-optional-6.4.z:389-ds-base-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-debuginfo-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-devel-0:1.2.11.15-14.el6_4.x86_64", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.i686", "6Workstation-optional-6.4.z:389-ds-base-libs-0:1.2.11.15-14.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "389-ds: unintended information exposure when rootdse is enabled" } ] }
gsd-2013-1897
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-1897", "description": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.", "id": "GSD-2013-1897", "references": [ "https://access.redhat.com/errata/RHSA-2013:0742", "https://alas.aws.amazon.com/cve/html/CVE-2013-1897.html", "https://linux.oracle.com/cve/CVE-2013-1897.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-1897" ], "details": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.", "id": "GSD-2013-1897", "modified": "2023-12-13T01:22:19.887848Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1897", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-0742.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-0742.html" }, { "name": "https://fedorahosted.org/389/ticket/47308", "refsource": "MISC", "url": "https://fedorahosted.org/389/ticket/47308" }, { "name": "https://fedorahosted.org/freeipa/ticket/3540", "refsource": "MISC", "url": "https://fedorahosted.org/freeipa/ticket/3540" }, { "name": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286", "refsource": "MISC", "url": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=928105", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:alpha8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.9.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1897" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2013-4578", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=928105", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "name": "https://fedorahosted.org/freeipa/ticket/3540", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://fedorahosted.org/freeipa/ticket/3540" }, { "name": "https://fedorahosted.org/389/ticket/47308", "refsource": "CONFIRM", "tags": [], "url": "https://fedorahosted.org/389/ticket/47308" }, { "name": "RHSA-2013:0742", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0742.html" }, { "name": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286", "refsource": "CONFIRM", "tags": [], "url": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2013-05-14T04:00Z", "publishedDate": "2013-05-13T23:55Z" } } }
ghsa-xpx8-wp93-8pmf
Vulnerability from github
Published
2022-05-17 05:10
Modified
2022-05-17 05:10
Details
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.
{ "affected": [], "aliases": [ "CVE-2013-1897" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-05-13T23:55:00Z", "severity": "LOW" }, "details": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.", "id": "GHSA-xpx8-wp93-8pmf", "modified": "2022-05-17T05:10:01Z", "published": "2022-05-17T05:10:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1897" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "type": "WEB", "url": "https://fedorahosted.org/389/ticket/47308" }, { "type": "WEB", "url": "https://fedorahosted.org/freeipa/ticket/3540" }, { "type": "WEB", "url": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0742.html" } ], "schema_version": "1.4.0", "severity": [] }
cve-2013-1897
Vulnerability from fkie_nvd
Published
2013-05-13 23:55
Modified
2024-11-21 01:50
Severity ?
Summary
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE2E9C8D-FFEE-424C-BBA6-42BD4309D18A", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "8F2E9CEF-F30D-4374-A7E2-052102B602A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "16A8729B-B00B-4871-B083-6B10A5034721", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "6335FA65-9498-40AF-AE2B-034DA2823821", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc1:*:*:*:*:*:*", "matchCriteriaId": "8CF92ADB-B5B0-43D7-93D8-CBA3AE46EB8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc2:*:*:*:*:*:*", "matchCriteriaId": "17F8ED59-E27A-4B9B-8BB8-66FAB2B2DCFB", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc3:*:*:*:*:*:*", "matchCriteriaId": "4200CEAB-4E14-48C8-9D6F-F86796475019", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.5:rc4:*:*:*:*:*:*", "matchCriteriaId": "3179916B-F98C-4D10-82AB-59DCCACBE8DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "B44B5289-08BB-4D62-B60D-1BD738472B1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a2:*:*:*:*:*:*", "matchCriteriaId": "02392BBF-AFAB-4739-BAF6-E930692AB28F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a3:*:*:*:*:*:*", "matchCriteriaId": "BFF70436-E01E-4912-AC31-B600F5E8CB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:a4:*:*:*:*:*:*", "matchCriteriaId": "360BA51B-B47E-4537-B564-9E628DF4E6EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc1:*:*:*:*:*:*", "matchCriteriaId": "987F04BC-75DC-4959-AE32-070F11F9EBC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc2:*:*:*:*:*:*", "matchCriteriaId": "078BCE55-90BB-48DE-92D1-9A152338158C", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc3:*:*:*:*:*:*", "matchCriteriaId": "595F5AEE-E4A9-40E0-AF03-69AF689C4916", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc6:*:*:*:*:*:*", "matchCriteriaId": "FED47519-F254-4545-8551-FFBD0B4F9FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6:rc7:*:*:*:*:*:*", "matchCriteriaId": "A06C0421-74B7-4F9D-9F3A-18BF62BDD4D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "83F772DF-B8A7-4577-9AC6-3234B8C7FFAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7:alpha3:*:*:*:*:*:*", "matchCriteriaId": "60624BFB-BB50-47F9-BB6D-BC92B40988BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "17C879AE-7435-43F5-94E5-A7ED84E46D0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha1:*:*:*:*:*:*", "matchCriteriaId": "5809DC7B-AC50-4E03-A8FA-6C2C6B67A400", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha2:*:*:*:*:*:*", "matchCriteriaId": "04FED7B7-7D97-4020-9D5C-A7150B43838C", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:alpha3:*:*:*:*:*:*", "matchCriteriaId": "6CA6BAB0-4638-4341-8835-E24E58855C37", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc1:*:*:*:*:*:*", "matchCriteriaId": "3C87A154-D750-4A93-B958-478CB17783F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8:rc2:*:*:*:*:*:*", "matchCriteriaId": "762AF16D-D7C3-4444-B8E5-88626D7DCE6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "2FF2BE2A-E90A-4336-864A-A76D9B1F0793", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7EE57DD6-A59C-4073-8DBB-E8D667E9A206", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "5F65E0F9-731B-48E4-AF46-C8CAAE00820D", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.9.9:*:*:*:*:*:*:*", "matchCriteriaId": "B8AD8024-EF26-46B3-80E1-25661A5C538A", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "2B8B6754-F47D-4E51-BB5E-020B6546D906", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:alpha8:*:*:*:*:*:*", "matchCriteriaId": "A3DD52CC-C56A-4F62-BE61-BF826104B127", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10:rc1:*:*:*:*:*:*", "matchCriteriaId": "D820510A-C85F-4F5D-895E-884DB70A409F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "5D661F57-BECB-4880-A14F-F9DB3C6659C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "1B6E8AC0-9017-4C68-BEA8-AC89642C74A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "9BFCE99E-C862-4A32-BFB1-799F835045AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "D1DE676D-9EB2-4FBB-B9D8-AFF71345F92D", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "CCBE4443-C736-4263-BC89-5A8F2ADD81E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "8D64150B-1D48-4966-873C-029747495BB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.6:*:*:*:*:*:*:*", "matchCriteriaId": "80F7CCAD-04B1-4BE1-BE61-791C5CA3984E", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.8:*:*:*:*:*:*:*", "matchCriteriaId": "11943F1C-BD6D-4339-A381-5E4A33120383", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.9:*:*:*:*:*:*:*", "matchCriteriaId": "1BAA555B-4F2B-408D-9A4C-1740AFC228DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.10:*:*:*:*:*:*:*", "matchCriteriaId": "60E619C3-7E6D-4235-ACE5-67524CD38AA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.11:*:*:*:*:*:*:*", "matchCriteriaId": "8ED48D0E-1C9A-4FB8-B54E-F1B121D68045", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.12:*:*:*:*:*:*:*", "matchCriteriaId": "9A7DFDE6-7C1F-4AB2-8719-50B44D25620F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.13:*:*:*:*:*:*:*", "matchCriteriaId": "F102D5BD-8B5F-47BF-A94C-923F0BEE943E", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.14:*:*:*:*:*:*:*", "matchCriteriaId": "912A37B4-1E3B-40AB-8B63-720F84365843", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.15:*:*:*:*:*:*:*", "matchCriteriaId": "16C83007-E3C8-40D0-ADAE-E7EE87CCA464", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.17:*:*:*:*:*:*:*", "matchCriteriaId": "608BF64E-4204-4610-B23C-BC206E870F79", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.2.11.19:*:*:*:*:*:*:*", "matchCriteriaId": "10315DCC-28D6-400C-92C1-C0AD5E3DDF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "7C7B3AF4-72F4-4242-84A5-1C5096BB42B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "22BA10F4-510E-4D25-9DA6-BC475EEA5F12", "vulnerable": true }, { "criteria": "cpe:2.3:a:fedoraproject:389_directory_server:1.3.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3766F68E-448D-4298-B0CE-1A37497984DD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search." }, { "lang": "es", "value": "La funci\u00f3n do_search function en ldap/servers/slapd/search.c en 389 Directory Server 1.2.x anteior a 1.2.11.20 y 1.3.x anterior a 1.3.0.5 no restringe el acceso adecuadamente a las entradas cuando la configuraci\u00f3n nsslapd-allow-anonymous-access est\u00e1 establecida a rootdse y se emplea el \u00e1mbito de b\u00fasqueda BASE, lo que permite a atacantes remotos obtener informaci\u00f3n sensible fuera del rootDSE mediante una b\u00fasqueda LDAP manipulada." } ], "id": "CVE-2013-1897", "lastModified": "2024-11-21T01:50:36.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-05-13T23:55:01.717", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0742.html" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "source": "secalert@redhat.com", "url": "https://fedorahosted.org/389/ticket/47308" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://fedorahosted.org/freeipa/ticket/3540" }, { "source": "secalert@redhat.com", "url": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101323.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0742.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=928105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://fedorahosted.org/389/ticket/47308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://fedorahosted.org/freeipa/ticket/3540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.fedorahosted.org/cgit/389/ds.git/commit/?h=389-ds-base-1.2.11\u0026id=5a18c828533a670e7143327893f8171a19062286" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.