Lucene search

K
redhatRedHatRHSA-2019:3401
HistoryNov 05, 2019 - 5:41 p.m.

(RHSA-2019:3401) Important: 389-ds:1.4 security, bug fix, and enhancement update

2019-11-0517:41:38
access.redhat.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.082 Low

EPSS

Percentile

94.3%

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

The following packages have been upgraded to a later upstream version: 389-ds-base (1.4.1.3). (BZ#1712467)

Security Fix(es):

  • 389-ds-base: Read permission check bypass via the deref plugin (CVE-2019-14824)

  • 389-ds-base: replication and the Retro Changelog plugin store plaintext password by default (CVE-2018-10871)

  • 389-ds-base: DoS via hanging secured connections (CVE-2019-3883)

  • 389-ds-base: using dscreate in verbose mode results in information disclosure (CVE-2019-10224)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyppc64le389-ds-base-devel< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-devel-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
RedHatanyaarch64389-ds-base-libs-debuginfo< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-libs-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
RedHatanyaarch64389-ds-base-snmp< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-snmp-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
RedHatanyx86_64389-ds-base-debuginfo< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.x86_64.rpm
RedHatanyppc64le389-ds-base-libs< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-libs-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
RedHatanys390x389-ds-base-libs-debuginfo< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-libs-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
RedHatanyppc64le389-ds-base< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
RedHatanyaarch64389-ds-base-legacy-tools-debuginfo< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-legacy-tools-debuginfo-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.aarch64.rpm
RedHatanyppc64le389-ds-base-debugsource< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-debugsource-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.ppc64le.rpm
RedHatanys390x389-ds-base-legacy-tools< 1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f389-ds-base-legacy-tools-1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f.s390x.rpm
Rows per page:
1-10 of 411

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.082 Low

EPSS

Percentile

94.3%