Bug 17784 - 389-ds-base new security issue CVE-2016-0741
Summary: 389-ds-base new security issue CVE-2016-0741
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/675820/
Whiteboard: has_procedure advisory MGA5-32-OK MGA...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-02-16 17:19 CET by David Walser
Modified: 2016-02-23 13:23 CET (History)
4 users (show)

See Also:
Source RPM: 389-ds-base-1.3.3.13-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-02-16 17:19:11 CET
RedHat has issued an advisory today (February 16):
https://rhn.redhat.com/errata/RHSA-2016-0204.html

The issue is fixed upstream in 1.3.4.7 (already in Cauldron).

Reproducible: 

Steps to Reproduce:
Thomas Spuhler 2016-02-16 19:55:21 CET

Status: NEW => ASSIGNED

David Walser 2016-02-16 20:22:19 CET

URL: (none) => http://lwn.net/Vulnerabilities/675820/

Comment 1 Thomas Spuhler 2016-02-17 00:29:51 CET
This bug has been resolved by upgrading to ver. 1.3.4.8
The following packages are now in updates_testing:
389-ds-base-1.3.4.8-1.mga5.src.rpm
389-ds-base-1.3.4.8-1.mga5.x86_64.rpm
lib64389-ds-base0-1.3.4.8-1.mga5.x86_64.rpm
lib64389-ds-base-devel-1.3.4.8-1.mga5.x86_64.rpm
389-ds-base-debuginfo-1.3.4.8-1.mga5.x86_64.rpm

and corresponding i586 packages
Thomas Spuhler 2016-02-17 00:34:29 CET

CC: (none) => thomas
Assignee: thomas => qa-bugs

Comment 2 David Walser 2016-02-17 00:45:19 CET
Thanks Thomas!

Testing procedure:
https://bugs.mageia.org/show_bug.cgi?id=11720#c7

Advisory:
========================

Updated 389-ds-base packages fix security vulnerability:

An infinite-loop vulnerability was discovered in the 389 directory server,
where the server failed to correctly handle unexpectedly closed client
connections. A remote attacker able to connect to the server could use this
flaw to make the directory server consume an excessive amount of CPU and
stop accepting connections (denial of service) (CVE-2016-0741).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0741
https://rhn.redhat.com/errata/RHSA-2016-0204.html

Whiteboard: (none) => has_procedure

Dave Hodgins 2016-02-17 18:08:48 CET

CC: (none) => davidwhodgins
Whiteboard: has_procedure => has_procedure advisory

Comment 3 Herman Viaene 2016-02-19 14:53:46 CET
MGA-32 on Acer D620 Xfce
No installation issues (older version already on the laptop)
Tested as per procedure in Comment 2, all OK.

CC: (none) => herman.viaene
Whiteboard: has_procedure advisory => has_procedure advisory MGA5-32-OK

Comment 4 Herman Viaene 2016-02-19 15:04:37 CET
MGA5-64 on Lenovo B50
No installation issues (no older version already on the laptop)
Tested as per procedure in Comment 2, all OK.

Whiteboard: has_procedure advisory MGA5-32-OK => has_procedure advisory MGA5-32-OK MGA5-644-OK

Herman Viaene 2016-02-19 15:05:15 CET

Whiteboard: has_procedure advisory MGA5-32-OK MGA5-644-OK => has_procedure advisory MGA5-32-OK MGA5-64-OK

Comment 5 Dave Hodgins 2016-02-19 19:27:21 CET
Setup as per https://bugs.mageia.org/show_bug.cgi?id=11720#c7

[root@x5v ~]# systemctl start dirsrv@x5v.service
[root@x5v ~]# systemctl status dirsrv@x5v.service
â dirsrv@x5v.service - 389 Directory Server x5v.
   Loaded: loaded (/usr/lib/systemd/system/dirsrv@.service; enabled)
   Active: active (running) since Fri 2016-02-19 13:24:32 EST; 5s ago
  Process: 3547 ExecStopPost=/bin/rm -f /var/run/dirsrv/slapd-%i.pid (code=exited, status=0/SUCCESS)
  Process: 3558 ExecStart=/usr/sbin/ns-slapd -D /etc/dirsrv/slapd-%i -i /var/run/dirsrv/slapd-%i.pid -w /var/run/dirsrv/slapd-%i.startpid (code=exited, status=0/SUCCESS)
 Main PID: 3559 (ns-slapd)
   CGroup: /system.slice/system-dirsrv.slice/dirsrv@x5v.service
           ââ3559 /usr/sbin/ns-slapd -D /etc/dirsrv/slapd-x5v -i /var/run/dirsrv/slapd-x5v.pid -w /var/run/dirsrv/slapd-x5v.startpid

Feb 19 13:24:32 x5v.hodgins.homeip.net systemd[1]: Starting 389 Directory Server x5v....
Feb 19 13:24:32 x5v.hodgins.homeip.net systemd[1]: Started 389 Directory Server x5v..

[root@x5v ~]# netstat -pant | grep 389
tcp6       0      0 :::389                  :::*                    LISTEN      3559/ns-slapd

The ldapsearch worked too.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 6 Mageia Robot 2016-02-23 13:23:59 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0081.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.