-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2636
                  Important: 389-ds-base security update
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10171 CVE-2018-14648 

Reference:         ESB-2018.3385.2
                   ESB-2018.3287

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1789

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: 389-ds-base security update
Advisory ID:       RHSA-2019:1789-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1789
Issue date:        2019-07-16
CVE Names:         CVE-2019-10171 
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: Insufficient fix for CVE-2018-14648 Denial of Service in
RHEL-7.5 (CVE-2019-10171)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1722081 - CVE-2019-10171 389-ds-base: Insufficient fix for CVE-2018-14648 denial of service in RHEL-7.5

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

x86_64:
389-ds-base-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

ppc64le:
389-ds-base-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.ppc64le.rpm

x86_64:
389-ds-base-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

ppc64:
389-ds-base-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.ppc64le.rpm

s390x:
389-ds-base-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10171
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXS3VIdzjgjWX9erEAQgEDw/+ML5lHo5ke9UXDJPq06MFSWSQo/AS2qVE
gmAutTPeuJKgFR9SdUKKRvjGoIOdAkwTE9xcz+hmNn6ti/ec3RYVzSPTqg5VBdRk
LHEBWnKaFBuQ7p/R/iOFeuOm5s5g2OlbS3Y4KHUFxuwiehTROvD6vHPSDJGa1v1N
t8dZR3GuJlWr+dFCogyMj6X6RrTk3ScqhEXp8jaN6CcVburzIqFHFnjHDfZFlrQD
55tOi8mR9hJrhBZkQWmsOytDadT/JsKo2xFEUqMImP7AtjFV1HdCzbt4u8drtIey
4CRyZty4bpL+7AHXBSeqUu5E5RtbFlLJVAXA6FrusbUYG5I9s+u7q83e0r0IUpKf
ijidyZ2x5ZyjH3E9Z0S0ihlG0thFpopIur8AnE7x6ybqS+t9Hf7Xn/CVRSkPrK09
y1Wik+d5A6AbGu55PNa8OxsDLWo47OUT2IOGgl1gzV3dUuUUBQaM5utuVEzHmgp0
bwxg3VLIkELD6NjubDUkLBpm0SClOfpyQdNqBQco6iueHsKRue4bxZor7hjF8ReJ
5v569GtdiEbVU7qCY4Ul83CTWYtKy9Ri78USsPgcP353l1db9NgngbNMq82TQ4g6
3ezqZP6wu+tsLt+Uhu7TbLueq7ypquUfwiFzRVC4NVrJu/WwbnO8VIb8e8ssWlAj
3A2875978vE=
=O4lX
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XoBz
-----END PGP SIGNATURE-----