-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2897
             Moderate: 389-ds-base security and bug fix update
                             26 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14638 CVE-2018-14624 CVE-2018-10935
                   CVE-2018-10850  

Reference:         ESB-2018.2583

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2757

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds-base security and bug fix update
Advisory ID:       RHSA-2018:2757-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2757
Issue date:        2018-09-25
CVE Names:         CVE-2018-10850 CVE-2018-10935 CVE-2018-14624 
                   CVE-2018-14638 
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: race condition on reference counter leads to DoS using
persistent search (CVE-2018-10850)

* 389-ds-base: ldapsearch with server side sort allows users to cause a
crash (CVE-2018-10935)

* 389-ds-base: Server crash through modify command with large DN
(CVE-2018-14624)

* 389-ds-base: Crash in delete_passwdPolicy when persistent search
connections are terminated unexpectedly (CVE-2018-14638)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

The CVE-2018-10850 issue was discovered by Thierry Bordaz (Red Hat) and the
CVE-2018-14638 issue was discovered by Viktor Ashirov (Red Hat).

Bug Fix(es):

* Previously, the nucn-stans framework was enabled by default in Directory
Server, but the framework is not stable. As a consequence, deadlocks and
file descriptor leaks could occur. This update changes the default value of
the nsslapd-enable-nunc-stans parameter to "off". As a result, Directory
Server is now stable. (BZ#1614836)

* When a search evaluates the "shadowAccount" entry, Directory Server adds
the shadow attributes to the entry. If the fine-grained password policy is
enabled, the "shadowAccount" entry can contain its own "pwdpolicysubentry"
policy attribute. Previously, to retrieve this attribute, the server
started an internal search for each "shadowAccount" entry, which was
unnecessary because the entry was already known to the server. With this
update, Directory Server only starts internal searches if the entry is not
known. As a result, the performance of searches, such as response time and
throughput, is improved. (BZ#1615924)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1588056 - CVE-2018-10850 389-ds-base: race condition on reference counter leads to DoS using persistent search
1613606 - CVE-2018-10935 389-ds-base: ldapsearch with server side sort allows users to cause a crash
1614836 - Disable nunc-stans by default [rhel-7.5.z]
1614861 - CVE-2018-10935 389-ds-base: ldapsearch with server side sort crashes the ldap server [rhel-7.5.z]
1615924 - Fine grained password policy can impact search performance [rhel-7.5.z]
1619450 - CVE-2018-14624 389-ds-base: Server crash through modify command with large DN
1623247 - CVE-2018-14624 389-ds-base: Server crash through modify command with large DN [rhel-7.5.z]
1626079 - CVE-2018-14638 389-ds-base: Crash in delete_passwdPolicy when persistent search connections are terminated unexpectedly

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.7.5-28.el7_5.src.rpm

x86_64:
389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.7.5-28.el7_5.src.rpm

x86_64:
389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.7.5-28.el7_5.src.rpm

ppc64le:
389-ds-base-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.ppc64le.rpm

x86_64:
389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
389-ds-base-1.3.7.5-28.el7_5.src.rpm

aarch64:
389-ds-base-1.3.7.5-28.el7_5.aarch64.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.aarch64.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.aarch64.rpm

ppc64le:
389-ds-base-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.7.5-28.el7_5.src.rpm

ppc64:
389-ds-base-1.3.7.5-28.el7_5.ppc64.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.ppc64.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.ppc64.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.ppc64.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.ppc64le.rpm

s390x:
389-ds-base-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

Source:
389-ds-base-1.3.7.5-28.el7_5.src.rpm

aarch64:
389-ds-base-debuginfo-1.3.7.5-28.el7_5.aarch64.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.aarch64.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.aarch64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.ppc64le.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.ppc64le.rpm

s390x:
389-ds-base-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.s390x.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.7.5-28.el7_5.src.rpm

x86_64:
389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10850
https://access.redhat.com/security/cve/CVE-2018-10935
https://access.redhat.com/security/cve/CVE-2018-14624
https://access.redhat.com/security/cve/CVE-2018-14638
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rOwt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cS0R
-----END PGP SIGNATURE-----