-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4108
           389-ds:1.4 security, bug fix, and enhancement update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14824 CVE-2019-10224 CVE-2019-3883
                   CVE-2018-10871  

Reference:         ESB-2019.3144
                   ESB-2019.2829
                   ESB-2019.1570

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3401

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: 389-ds:1.4 security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:3401-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3401
Issue date:        2019-11-05
CVE Names:         CVE-2018-10871 CVE-2019-3883 CVE-2019-10224 
                   CVE-2019-14824 
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

The following packages have been upgraded to a later upstream version:
389-ds-base (1.4.1.3). (BZ#1712467)

Security Fix(es):

* 389-ds-base: Read permission check bypass via the deref plugin
(CVE-2019-14824)

* 389-ds-base: replication and the Retro Changelog plugin store plaintext
password by default (CVE-2018-10871)

* 389-ds-base: DoS via hanging secured connections (CVE-2019-3883)

* 389-ds-base: using dscreate in verbose mode results in information
disclosure (CVE-2019-10224)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1591480 - CVE-2018-10871 389-ds-base: replication and the Retro Changelog plugin store plaintext password by default
1654056 - /usr/lib/systemd/system/dirsrv@.service:40: .include directives are deprecated
1654059 - CVE-2019-10224 389-ds-base: using dscreate in verbose mode results in information disclosure [rhel-8]
1677147 - CVE-2019-10224 389-ds-base: using dscreate in verbose mode results in information disclosure
1678517 - ipa role-mod DatabaseError changing cn
1693612 - CVE-2019-3883 389-ds-base: DoS via hanging secured connections
1702024 - Cannot create Directory Server's instances using dscreate
1706224 - Protocol setting is inconsistent in FIPS mode
1712467 - Rebase 389-ds-base on RHEL 8.1
1715675 - Fix potential ipv6 issues
1717540 - Address covscan warnings
1720331 - Log the actual base DN when the search fails with "invalid attribute request".
1725815 - consistency in the replication error codes while setting nsds5replicaid=65535
1729069 - IPA upgrade fails for latest ipa package when setup in multi master mode
1739183 - CleanAllRUV task limit not enforced
1747448 - CVE-2019-14824 389-ds-base: Read permission check bypass via the deref plugin

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
389-ds-base-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.src.rpm

aarch64:
389-ds-base-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-debugsource-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-devel-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-legacy-tools-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-libs-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-snmp-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm

noarch:
python3-lib389-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.noarch.rpm

ppc64le:
389-ds-base-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-debugsource-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-devel-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-legacy-tools-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-libs-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-snmp-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm

s390x:
389-ds-base-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-debugsource-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-devel-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-legacy-tools-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-libs-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-libs-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-snmp-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm

x86_64:
389-ds-base-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-debugsource-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-devel-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-legacy-tools-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-libs-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-snmp-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10871
https://access.redhat.com/security/cve/CVE-2019-3883
https://access.redhat.com/security/cve/CVE-2019-10224
https://access.redhat.com/security/cve/CVE-2019-14824
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=avsC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YO7O
-----END PGP SIGNATURE-----