-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: 389-ds:1.4 security update
Advisory ID:       RHSA-2020:0464-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0464
Issue date:        2020-02-10
CVE Names:         CVE-2019-14824 
====================================================================
1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: Read permission check bypass via the deref plugin
(CVE-2019-14824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1747448 - CVE-2019-14824 389-ds-base: Read permission check bypass via the deref plugin

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
389-ds-base-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.src.rpm

noarch:
python3-lib389-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.noarch.rpm

ppc64le:
389-ds-base-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-debugsource-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-devel-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-legacy-tools-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-libs-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-snmp-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm

x86_64:
389-ds-base-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-debugsource-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-devel-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-legacy-tools-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-libs-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-snmp-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14824
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cqFp
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0464:01 Important: 389-ds:1.4 security update

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: Read permission check bypass via the deref plugin (CVE-2019-14824)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-14824 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: 389-ds-base-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.src.rpm
noarch: python3-lib389-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.noarch.rpm
ppc64le: 389-ds-base-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-debugsource-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-devel-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-legacy-tools-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-legacy-tools-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-libs-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-libs-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-snmp-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm 389-ds-base-snmp-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.ppc64le.rpm
x86_64: 389-ds-base-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-debugsource-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-devel-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-legacy-tools-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-legacy-tools-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-libs-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-libs-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-snmp-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm 389-ds-base-snmp-debuginfo-1.4.0.20-10.1.module+el8.0.0+4597+364a3066.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0464-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0464
Issued Date: : 2020-02-10
CVE Names: CVE-2019-14824

Topic

An update for the 389-ds:1.4 module is now available for Red Hat EnterpriseLinux 8.0 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64


Bugs Fixed

1747448 - CVE-2019-14824 389-ds-base: Read permission check bypass via the deref plugin


Related News