Bug 13878 - 389-ds-base new security issue CVE-2014-3562
Summary: 389-ds-base new security issue CVE-2014-3562
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/608202/
Whiteboard: MGA3TOO has_procedure MGA4-32-OK MGA4...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2014-08-07 20:34 CEST by David Walser
Modified: 2014-08-18 11:15 CEST (History)
3 users (show)

See Also:
Source RPM: 389-ds-base-1.3.2.20-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2014-08-07 20:34:55 CEST
RedHat has issued an advisory today (August 7):
https://rhn.redhat.com/errata/RHSA-2014-1031.html

Reproducible: 

Steps to Reproduce:
David Walser 2014-08-07 20:35:01 CEST

Whiteboard: (none) => MGA4TOO, MGA3TOO

Comment 1 David Walser 2014-08-07 22:35:38 CEST
Fixed in 389-ds-base-1.3.2.21-1.mga5 for Cauldron by Thomas Spuhler.

Version: Cauldron => 4
Whiteboard: MGA4TOO, MGA3TOO => MGA3TOO

Comment 2 Thomas Spuhler 2014-08-08 01:00:13 CEST
The bugs has been fixed by upgrading to vers. 1.3.2.21.
The following srpms (and rpms) are now in mga3 and mga4 core/updates_testing.
I will do some preliminary testing before assigning to QA (I'll be out of town for a few days)
389-ds-base-1.3.2.21-1.mga3.src.rpm

389-ds-base-1.3.2.21-1.mga4.src.rpm
Comment 3 David Walser 2014-08-08 01:34:41 CEST
Updated packages in core/updates_testing:
========================
389-ds-base-1.3.2.21-1.mga3
389-ds-base-libs-1.3.2.21-1.mga3
389-ds-base-devel-1.3.2.21-1.mga3
389-ds-base-1.3.2.21-1.mga4
389-ds-base-libs-1.3.2.21-1.mga4
389-ds-base-devel-1.3.2.21-1.mga4
David Walser 2014-08-08 16:28:06 CEST

URL: (none) => http://lwn.net/Vulnerabilities/608202/

Comment 4 Thomas Spuhler 2014-08-12 17:48:36 CEST
I thought we decided to start listing the srpms only?
Well, I did some testing on mga3 (I am going to install it on my mga4 server, I am very confident not to see any problems in mga4)

I upgraded the installed package and the upgrade went fine, no warnings or error messages
I used roundcubemail (with kolab plugin) to send and receive some messages.
I used kolab-webadmin to add some information such as phone number of the user, no problems
I setup Kontakt/kmail including the ldap part and when I was preparing a new e-mail, starting typing the receiver in the To: filed, the two available user came up. so this worked to as expected.
Assigning it to QA now

Status: NEW => ASSIGNED
CC: (none) => thomas
Assignee: thomas => qa-bugs

Comment 5 David Walser 2014-08-12 18:38:48 CEST
Thanks Thomas!

We still have to list the RPMs so QA knows what to test.  Usually madb ( http://mageia.madb.org/tools/updates ) can figure it out (see the RPMs links) if it knows what the SRPMS are and the packages have hit the mirrors, but it's still good to list them just to be safe.

Advisory:
========================

Updated 389-ds-base packages fix security vulnerability:

It was found that when replication was enabled for each attribute in 389
Directory Server, which is the default configuration, the server returned
replicated metadata when the directory was searched while debugging was
enabled. A remote attacker could use this flaw to disclose potentially
sensitive information (CVE-2014-3562).

The 389-ds-base package has been updated to version 1.3.2.21, fixing this
issue and other bugs.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3562
https://rhn.redhat.com/errata/RHSA-2014-1031.html
Comment 6 Thomas Spuhler 2014-08-12 18:44:52 CEST
Hold off, there seems to be a problem. Assigning back to me.

Assignee: qa-bugs => thomas

Comment 7 Thomas Spuhler 2014-08-14 20:41:43 CEST
Fedora released version 1.3.2.22 = version 1.3.2.19 plus security fix.

Updated packages in core/updates_testing:
========================
389-ds-base-1.3.2.22-1.mga3
389-ds-base-libs-1.3.2.22-1.mga3
389-ds-base-devel-1.3.2.22-1.mga3
389-ds-base-1.3.2.22-1.mga4
389-ds-base-libs-1.3.2.22-1.mga4
389-ds-base-devel-1.3.2.22-1.mga4

assigning back to QA

Assignee: thomas => qa-bugs

Comment 8 Rémi Verschelde 2014-08-15 11:34:55 CEST
Testing procedure: https://bugs.mageia.org/show_bug.cgi?id=11720#c7

CC: (none) => remi
Whiteboard: MGA3TOO => MGA3TOO has_procedure

Comment 9 James Kerr 2014-08-15 20:00:39 CEST
Testing on mga-4-64:

Using the procedure described in https://bugs.mageia.org/show_bug.cgi?id=11720#c7

The setup stopped/or hung after the message:
ValueError: SELinux policy is not managed or store cannot be accessed. 
There was no message that setup was completed.

I hit Ctrl-C and ran setup-ds.pl again, but it reported that "the server already exists". 

So I proceeded to run the remainder of the tests - all of which completed as predicted.

I hesitate to say that this was a success. I'll test on mga-4-32 to see if I get similar results.
Comment 10 Thomas Spuhler 2014-08-15 20:42:43 CEST
(In reply to James Kerr from comment #9)
> Testing on mga-4-64:
> 
> Using the procedure described in
> https://bugs.mageia.org/show_bug.cgi?id=11720#c7
> 
> The setup stopped/or hung after the message:
> ValueError: SELinux policy is not managed or store cannot be accessed. 
> There was no message that setup was completed.
> 
> I hit Ctrl-C and ran setup-ds.pl again, but it reported that "the server
> already exists". 
> 
> So I proceeded to run the remainder of the tests - all of which completed as
> predicted.
> 
> I hesitate to say that this was a success. I'll test on mga-4-32 to see if I
> get similar results.

Did you wait long enough. You may just stopped the installation using Ctrl-C
(or it may completed) There is quite some time wehn nothing happens.
Comment 11 James Kerr 2014-08-15 20:53:30 CEST
(In reply to Thomas Spuhler from comment #10)

Perhaps not. I did wait for a minute or two, but my testing machine is quite slow.

I'll try to remove the server and re-run setup. Probably not before tomorrow though.
Comment 12 James Kerr 2014-08-16 00:14:48 CEST
Testing on mga-4-32, using the same testing procedure.

This time I waited long enough for the success message to appear.

The test results were as predicted.

Based on this and the fact that the server was correctly set up on mga-4-64, even though I did not wait long enough for the success message to appear, I would say that these updates are acceptable.

I have been unable to find a POC to test that the vulnerability is indeed fixed.

Testing complete on Mageia 4 i586 and on Mageia 4 x86_64
Comment 13 James Kerr 2014-08-16 00:25:24 CEST
Adding result to whiteboard

Whiteboard: MGA3TOO has_procedure => MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK

Comment 14 James Kerr 2014-08-16 08:24:22 CEST
Testing on mga-3-64 using the same procedure:

All tets completed successfully.

Whiteboard: MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK => MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK

Comment 15 James Kerr 2014-08-16 09:54:16 CEST
Testing on mga-3-32 using the same procedure.

All tests completed successfully.

(With reference to comment 11, I did recreate the server and all tests completed successfully.)

I believe this update can be validated.

Would someone with SVN access create the advisory (comment 5)

SRPMs 

389-ds-base-1.3.2.22-1.mga3.src.rpm
389-ds-base-1.3.2.22-1.mga4.src.rpm

Whiteboard: MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK => MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA

Comment 16 James Kerr 2014-08-16 09:56:05 CEST
whiteboard updated

Whiteboard: MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA => MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA3-32-OK

Comment 17 James Kerr 2014-08-16 10:01:07 CEST
The text in the advisory in comment 5 needs to be amended to refer to version 1.3.2.22
Comment 18 Rémi Verschelde 2014-08-16 10:02:22 CEST
Validating, advisory uploaded.

Please push 389-ds-base to 3 & 4 core/updates.

Keywords: (none) => validated_update
Whiteboard: MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA3-32-OK => MGA3TOO has_procedure MGA4-32-OK MGA4-64-OK MGA3-64-OK MGA3-32-OK advisory
CC: (none) => sysadmin-bugs

Comment 19 Rémi Verschelde 2014-08-16 10:02:54 CEST
(In reply to James Kerr from comment #17)
> The text in the advisory in comment 5 needs to be amended to refer to
> version 1.3.2.22

Thanks, I made sure to refer to the correct version.
Comment 20 Mageia Robot 2014-08-18 11:15:51 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2014-0333.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.