Home / mailingsPDF  

[RHSA-2019:1789-01] Important: 389-ds-base security update

Posted on 16 July 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: 389-ds-base security update
Advisory ID: RHSA-2019:1789-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1789
Issue date: 2019-07-16
CVE Names: CVE-2019-10171
=====================================================================
1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: Insufficient fix for CVE-2018-14648 Denial of Service in
RHEL-7.5 (CVE-2019-10171)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1722081 - CVE-2019-10171 389-ds-base: Insufficient fix for CVE-2018-14648 denial of service in RHEL-7.5

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

x86_64:
389-ds-base-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

ppc64le:
389-ds-base-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.ppc64le.rpm

x86_64:
389-ds-base-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

ppc64:
389-ds-base-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.ppc64le.rpm

s390x:
389-ds-base-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10171
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP