[RHSA-2021:3906-01] Low: 389-ds:1.4 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 19 06:55:22 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: 389-ds:1.4 security and bug fix update
Advisory ID:       RHSA-2021:3906-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3906
Issue date:        2021-10-19
CVE Names:         CVE-2021-3652 
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration. 

Security Fix(es):

* 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to
succeed (CVE-2021-3652)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* A replication connection can be erroneously flagged as a non-replication
connection causing the evaluation of the access control rules (BZ#1993267).

* If a persistent search encounters an error entries were previously still
being returned. This has been fixed (BZ#1993266).

* Indexes added by plugins are not enabled, and cause some plugins to
perform unexpected internal unindexed searches. Now indexes added by
plugins are enabled immediately (BZ#1993263).

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1982782 - CVE-2021-3652 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
1993266 - persistent search returns entries even when an error is returned by content-sync-plugin [rhel-8.2.0.z]
1993267 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule [rhel-8.2.0.z]
1995778 - ACIs are being evaluated against the Replication Manager account in a replication context. [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm

aarch64:
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm

noarch:
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm

ppc64le:
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm

s390x:
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm

x86_64:
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3652
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TjI8
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list