-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1170
                  Important: 389-ds-base security update
                              29 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4283  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1182.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running 389-ds-base check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: 389-ds-base security update
Advisory ID:       RHSA-2013:1182-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1182.html
Issue date:        2013-08-28
CVE Names:         CVE-2013-4283 
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

It was discovered that the 389 Directory Server did not properly handle the
receipt of certain MOD operations with a bogus Distinguished Name (DN). A
remote, unauthenticated attacker could use this flaw to cause the 389
Directory Server to crash. (CVE-2013-4283)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

999634 - CVE-2013-4283 389-ds-base: ns-slapd crash due to bogus DN

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4283.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSHh/6XlSAg2UNWIIRAij/AKCf4KhfDAy5sOlSma9ne0AHJOiONgCffSeM
KTvNOAXHOTzKkGieoi1EKtM=
=IjTm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FAY3
-----END PGP SIGNATURE-----