rhsa-2005_030
Vulnerability from csaf_redhat
Published
2005-01-11 12:09
Modified
2024-11-21 23:22
Summary
Red Hat Security Advisory: Netscape Directory Server security update
Notes
Topic
Patches for Netscape Directory Server that fix a remotely exploitable
security issue are now available.
Details
In December 2004 Red Hat aquired the Netscape Directory Server product from
America Online, Inc.
A stack buffer overflow was found in the access control code in Netscape
Directory Server 6.21 and earlier. A remote attacker who can communicate
with the LDAP service could trigger this flaw by creating a carefully
crafted attribute change request. A sucessful exploit would lead to a
denial of service (crash) or potentially to remote code execution on the
server.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-1236 to this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Patches for Netscape Directory Server that fix a remotely exploitable\nsecurity issue are now available.", "title": "Topic" }, { "category": "general", "text": "In December 2004 Red Hat aquired the Netscape Directory Server product from\nAmerica Online, Inc.\n\nA stack buffer overflow was found in the access control code in Netscape\nDirectory Server 6.21 and earlier. A remote attacker who can communicate\nwith the LDAP service could trigger this flaw by creating a carefully\ncrafted attribute change request. A sucessful exploit would lead to a\ndenial of service (crash) or potentially to remote code execution on the\nserver.\n\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-1236 to this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:030", "url": "https://access.redhat.com/errata/RHSA-2005:030" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.kb.cert.org/vuls/id/258905", "url": "http://www.kb.cert.org/vuls/id/258905" }, { "category": "external", "summary": "http://www.redhat.com/about/presscenter/2004/press_neighbor.html", "url": "http://www.redhat.com/about/presscenter/2004/press_neighbor.html" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=110384298016120", "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=110384298016120" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_030.json" } ], "title": "Red Hat Security Advisory: Netscape Directory Server security update", "tracking": { "current_release_date": "2024-11-21T23:22:48+00:00", "generator": { "date": "2024-11-21T23:22:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:030", "initial_release_date": "2005-01-11T12:09:00+00:00", "revision_history": [ { "date": "2005-01-11T12:09:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-01-11T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:22:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Netscape Directory Server 6.21", "product": { "name": "Netscape Directory Server 6.21", "product_id": "Netscape Directory Server 6.21", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:6.21" } } } ], "category": "product_family", "name": "Netscape Directory Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-1236", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617398" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the LDAP component for Netscape Directory Server (NDS) 3.6 on HP-UX and other operating systems allows remote attackers to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Netscape Directory Server 6.21" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1236" }, { "category": "external", "summary": "RHBZ#1617398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1236", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1236" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1236", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1236" } ], "release_date": "2004-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-11T12:09:00+00:00", "details": "Patches in the form of updated libraries that correct this issue are\navailable on request from the Red Hat Security Response Team, please contact\nsecalert@redhat.com", "product_ids": [ "Netscape Directory Server 6.21" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:030" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.