Fedora Linux 8562 Published by

A 389-ds-base security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: 389-ds-base-1.4.3.20-2.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-dc1a4934a5
2021-03-04 19:56:07.300277
--------------------------------------------------------------------------------

Name : 389-ds-base
Product : Fedora 32
Version : 1.4.3.20
Release : 2.fc32
URL :   https://www.port389.org
Summary : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server. The base package includes
the LDAP server and command line utilities for server administration.

--------------------------------------------------------------------------------
Update Information:

- 389-ds fixes an information disclosure during unsuccessful LDAP BIND
operation, CVE-2020-35518 - Dogtag PKI adopted to work with 389-ds with the fix
- FreeIPA rebuilt to require new Dogtag and 389-ds versions
--------------------------------------------------------------------------------
ChangeLog:

* Fri Feb 26 2021 Alexander Bokovoy - 1.4.3.20-2
- Rebuild now that Dogtag is fixed to work with a fix to Issue 4609
* Fri Feb 12 2021 Mark Reynolds - 1.4.3.20-1
- Bump version to 1.4.3.20
- Issue 4324 - Some architectures the cache line size file does not exist
- Issue 4593 - RFE - Print help when nsSSLPersonalitySSL is not found (#4614)
* Wed Feb 10 2021 Thierry Bordaz - 1.4.3.19-1
- bump version to 1.4.3.19
- Issue 4609 - CVE - info disclosure when authenticating
- Issue 4581 - A failed re-indexing leaves the database in broken state (#4582)
- Issue 4579 - libasan detects heap-use-after-free in URP test (#4584)
- Issue 4563 - Failure on s390x: 'Fails to split RDN "o=pki-tomcat-CA" into components' (#4573)
- Issue 4526 - sync_repl: when completing an operation in the pending list, it can select the wrong operation (#4553)
- Issue 4324 - Performance search rate: change entry cache monitor to recursive pthread mutex (#4569)
- Issue 5442 - Search results are different between RHDS10 and RHDS11
- Issue 4548 - CLI - dsconf needs better root DN access control plugin validation
- Issue 4513 - Fix schema test and lib389 task module (#4514)
- Issue 4534 - libasan read buffer overflow in filtercmp (#4541)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1908653 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1908653
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-dc1a4934a5' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys