Oval Definition:oval:com.redhat.rhsa:def:20120813
Revision Date:2012-06-20Version:635
Title:RHSA-2012:0813: 389-ds-base security, bug fix, and enhancement update (Low)
Description:The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

  • A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833)

    Red Hat would like to thank Graham Leggett for reporting this issue.

    These updated 389-ds-base packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes.

    Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2012-0833
    CVE-2012-0833
    RHSA-2012:0813
    RHSA-2012:0813-04
    RHSA-2012:0813-04
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • 389-ds-base is earlier than 0:1.2.10.2-15.el6
  • AND 389-ds-base is signed with Red Hat redhatrelease2 key
  • 389-ds-base-devel is earlier than 0:1.2.10.2-15.el6
  • AND 389-ds-base-devel is signed with Red Hat redhatrelease2 key
  • 389-ds-base-libs is earlier than 0:1.2.10.2-15.el6
  • AND 389-ds-base-libs is signed with Red Hat redhatrelease2 key
  • BACK