-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: 389-ds-base security update Advisory ID: RHSA-2014:1031-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1031.html Issue date: 2014-08-07 CVE Names: CVE-2014-3562 ===================================================================== 1. Summary: Updated 389-ds-base packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. It was found that when replication was enabled for each attribute in 389 Directory Server, which is the default configuration, the server returned replicated metadata when the directory was searched while debugging was enabled. A remote attacker could use this flaw to disclose potentially sensitive information. (CVE-2014-3562) This issue was discovered by Ludwig Krispenz of Red Hat. All 389-ds-base users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the 389 server service will be restarted automatically. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1123477 - CVE-2014-3562 389-ds: unauthenticated information disclosure 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: 389-ds-base-1.2.11.15-34.el6_5.src.rpm i386: 389-ds-base-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm x86_64: 389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: 389-ds-base-1.2.11.15-34.el6_5.src.rpm x86_64: 389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: 389-ds-base-1.2.11.15-34.el6_5.src.rpm i386: 389-ds-base-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm x86_64: 389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: 389-ds-base-1.2.11.15-34.el6_5.src.rpm i386: 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm x86_64: 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: 389-ds-base-1.2.11.15-34.el6_5.src.rpm i386: 389-ds-base-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm x86_64: 389-ds-base-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-libs-1.2.11.15-34.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: 389-ds-base-1.2.11.15-34.el6_5.src.rpm i386: 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm x86_64: 389-ds-base-debuginfo-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-debuginfo-1.2.11.15-34.el6_5.x86_64.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.i686.rpm 389-ds-base-devel-1.2.11.15-34.el6_5.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): Source: 389-ds-base-1.3.1.6-26.el7_0.src.rpm x86_64: 389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: 389-ds-base-1.3.1.6-26.el7_0.src.rpm x86_64: 389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: 389-ds-base-1.3.1.6-26.el7_0.src.rpm x86_64: 389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): x86_64: 389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: 389-ds-base-1.3.1.6-26.el7_0.src.rpm x86_64: 389-ds-base-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-libs-1.3.1.6-26.el7_0.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: 389-ds-base-debuginfo-1.3.1.6-26.el7_0.x86_64.rpm 389-ds-base-devel-1.3.1.6-26.el7_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3562.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD4DBQFT48h5XlSAg2UNWIIRAhVYAKCXhh4wZD+MVg3vtukAMbf4ittfIACWMt8A Vev7+UB/qqBK7gXYkzPHUQ== =MzUU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce