Login
Newsletter
Werbung

Sicherheit: Denial of Service in 389-ds-base
Aktuelle Meldungen Distributionen
Name: Denial of Service in 389-ds-base
ID: RHSA-2019:1789-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 16. Juli 2019, 15:56
Referenzen: https://access.redhat.com/security/cve/CVE-2019-10171
Applikationen: 389 Directory Server

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security update
Advisory ID: RHSA-2019:1789-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1789
Issue date: 2019-07-16
CVE Names: CVE-2019-10171
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - ppc64, ppc64le, s390x,
x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: Insufficient fix for CVE-2018-14648 Denial of Service in
RHEL-7.5 (CVE-2019-10171)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1722081 - CVE-2019-10171 389-ds-base: Insufficient fix for CVE-2018-14648
denial of service in RHEL-7.5

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

x86_64:
389-ds-base-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

ppc64le:
389-ds-base-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.ppc64le.rpm

x86_64:
389-ds-base-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

Source:
389-ds-base-1.3.7.5-30.el7_5.src.rpm

ppc64:
389-ds-base-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.ppc64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.ppc64le.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.ppc64le.rpm

s390x:
389-ds-base-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-debuginfo-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-libs-1.3.7.5-30.el7_5.s390x.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-devel-1.3.7.5-30.el7_5.x86_64.rpm
389-ds-base-snmp-1.3.7.5-30.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10171
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=O4lX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung