-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1034
             Moderate: 389-ds-base security and bug fix update
                               31 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Linux variants
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2219  

Reference:         ESB-2013.1033

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1119.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running 389-ds-base check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds-base security and bug fix update
Advisory ID:       RHSA-2013:1119-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1119.html
Issue date:        2013-07-30
CVE Names:         CVE-2013-2219 
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue and three bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

It was discovered that the 389 Directory Server did not honor defined
attribute access controls when evaluating search filter expressions. A
remote attacker (with permission to query the Directory Server) could use
this flaw to determine the values of restricted attributes via a series of
search queries with filter conditions that used restricted attributes.
(CVE-2013-2219)

This issue was discovered by Ludwig Krispenz of Red Hat.

This update also fixes the following bugs:

* Previously, the disk monitoring feature did not function properly. If
logging functionality was set to critical and logging was disabled, rotated
logs would be deleted. If the attribute "nsslapd-errorlog-level" was
explicitly set to any value, even zero, the disk monitoring feature would
not stop the Directory Server when it was supposed to. This update
corrects the disk monitoring feature settings, and it no longer
malfunctions in the described scenarios. (BZ#972930)

* Previously, setting the "nsslapd-disk-monitoring-threshold" attribute via
ldapmodify to a large value worked as expected; however, a bug in
ldapsearch caused such values for the option to be displayed as negative
values. This update corrects the bug in ldapsearch and correct values are
now displayed. (BZ#984970)

* If logging functionality was not set to critical, then the mount point
for the logs directory was incorrectly skipped during the disk space check.
(BZ#987850)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

979508 - CVE-2013-2219 Directory Server: ACLs inoperative in some search scenarios
984970 - Overflow in nsslapd-disk-monitoring-threshold
987850 - Disk Monitoring not checking filesystem with logs

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-20.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-20.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-20.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-20.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2219.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR9/FkXlSAg2UNWIIRAn68AJ0QZFBgJigq8BZbOh7BRE0uCwQ6PwCeLEAI
4vEiKXLdGn1hjRhwB+QtY8k=
=FERY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUfhsyBLndAQH1ShLAQLYNw//dB/K9mWGwDL9C+FED6KyKrlAtJVTFXxs
zGA2Fp8vtd50Zh3DT+0Epr+DKX1p8OYD7zdTzOcF3Fuhl7GVjhpY88G/ecWCksM4
jEVvRT4+6eB5jDz5xCF944lkdyTpegeTnbwzpalrIkBcW7B4qcI/xOOxPVBWpRjJ
0OtVBwryGvqfjhIYbGeO7jcz4YE9YYFUVHKqHUIWdVWZVWcLLb231XZgBBEPRPel
Tab022nd847AMaQSmiDlvdy7y6mVghQFZM/s4M58EVAEdXK09imAc/aPHiR604px
+yNjt45+fzDDNxBwTJ4JGdmklwDtrY0i156kdVUgkxaITG4KaIL2g8LRGVyEhsDq
yOFs41J27jS99AMR5LO/bYbNmBxLZa76pA924TdnMG660gxwkCD3XW6Na3OZyQCO
eA9wCYNh9/f0mcfYPDsa55J520WW5X8w5z/uGronovgkHfWS/u0Q/y3SD0sSCikY
tOfKx53qhq9CSm8GVGEd/igjSAdzB6IFXITLWFgerMaEjSu7RASOJDEI547O48gI
VS5/Ep6nQDrt6jCiLuRnFbS7A+ZqZQwdQ3A/rVlzTgv/TH9E5lMmc6RvrtpHlOcv
QlUCbVWLbz9lhYR05z/LIKrdyPcxRnhpYITSRHwY7uYoF4NbDk7CVeJniIZNt+dG
jfDGY+ALe68=
=p12d
-----END PGP SIGNATURE-----