-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4488
                  389-ds-base security and bug fix update
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14824  

Reference:         ESB-2019.4108

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3981

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: 389-ds-base security and bug fix update
Advisory ID:       RHSA-2019:3981-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3981
Issue date:        2019-11-26
CVE Names:         CVE-2019-14824 
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: Read permission check bypass via the deref plugin
(CVE-2019-14824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* DB Deadlock on modrdn appears to corrupt database and entry cache
(BZ#1749289)

* After audit log file is rotated, DS version string is logged after each
update (BZ#1754831)

* Extremely slow LDIF import with ldif2db (BZ#1763622)

* ns-slapd crash on concurrent SASL BINDs,
connection_call_io_layer_callbacks must hold hold c_mutex (BZ#1763627)

* CleanAllRUV task limit not enforced (BZ#1767622)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1747448 - CVE-2019-14824 389-ds-base: Read permission check bypass via the deref plugin
1749289 - DB Deadlock on modrdn appears to corrupt database and entry cache [rhel-7.7.z]
1754831 - After audit log file is rotated, DS version string is logged after each update [rhel-7.7.z]
1763622 - Extremely slow LDIF import with ldif2db [rhel-7.7.z]
1763627 - ns-slapd crash on concurrent SASL BINDs, connection_call_io_layer_callbacks must hold hold c_mutex [rhel-7.7.z]
1767622 - CleanAllRUV task limit not enforced [rhel-7.7.z]

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.9.1-12.el7_7.src.rpm

x86_64:
389-ds-base-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-debuginfo-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-devel-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-libs-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-snmp-1.3.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.9.1-12.el7_7.src.rpm

x86_64:
389-ds-base-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-debuginfo-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-devel-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-libs-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-snmp-1.3.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.9.1-12.el7_7.src.rpm

ppc64le:
389-ds-base-1.3.9.1-12.el7_7.ppc64le.rpm
389-ds-base-debuginfo-1.3.9.1-12.el7_7.ppc64le.rpm
389-ds-base-libs-1.3.9.1-12.el7_7.ppc64le.rpm

x86_64:
389-ds-base-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-debuginfo-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-libs-1.3.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.9.1-12.el7_7.src.rpm

ppc64:
389-ds-base-1.3.9.1-12.el7_7.ppc64.rpm
389-ds-base-debuginfo-1.3.9.1-12.el7_7.ppc64.rpm
389-ds-base-devel-1.3.9.1-12.el7_7.ppc64.rpm
389-ds-base-libs-1.3.9.1-12.el7_7.ppc64.rpm
389-ds-base-snmp-1.3.9.1-12.el7_7.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.9.1-12.el7_7.ppc64le.rpm
389-ds-base-devel-1.3.9.1-12.el7_7.ppc64le.rpm
389-ds-base-snmp-1.3.9.1-12.el7_7.ppc64le.rpm

s390x:
389-ds-base-1.3.9.1-12.el7_7.s390x.rpm
389-ds-base-debuginfo-1.3.9.1-12.el7_7.s390x.rpm
389-ds-base-devel-1.3.9.1-12.el7_7.s390x.rpm
389-ds-base-libs-1.3.9.1-12.el7_7.s390x.rpm
389-ds-base-snmp-1.3.9.1-12.el7_7.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-devel-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-snmp-1.3.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.9.1-12.el7_7.src.rpm

x86_64:
389-ds-base-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-debuginfo-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-libs-1.3.9.1-12.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-devel-1.3.9.1-12.el7_7.x86_64.rpm
389-ds-base-snmp-1.3.9.1-12.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14824
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rS+e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ppcz
-----END PGP SIGNATURE-----