Operating System:

[Debian]

Published:

02 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4521
                        389-ds-base security update
                              2 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14824  

Reference:         ESB-2019.4488
                   ESB-2019.4108

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/11/msg00036.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : 389-ds-base
Version        : 1.3.3.5-4+deb8u7
CVE ID         : CVE-2019-14824
Debian Bug     : 944150


A flaw was found in the 'deref' plugin of 389-ds-base where it could
use the 'search' permission to display attribute values.

In some configurations, this could allow an authenticated attacker
to view private attributes, such as password hashes.

For Debian 8 "Jessie", this problem has been fixed in version
1.3.3.5-4+deb8u7.

We recommend that you upgrade your 389-ds-base packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunweaver@debian.org, http://sunweavers.net

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w4ky
-----END PGP SIGNATURE-----