Fedora Linux 8562 Published by

A 389-ds-base security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: 389-ds-base-1.4.4.13-2.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-7458e2d835
2021-03-03 23:15:16.431618
--------------------------------------------------------------------------------

Name : 389-ds-base
Product : Fedora 33
Version : 1.4.4.13
Release : 2.fc33
URL :   https://www.port389.org
Summary : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server. The base package includes
the LDAP server and command line utilities for server administration.

--------------------------------------------------------------------------------
Update Information:

- 389-ds fixes an information disclosure during unsuccessful LDAP BIND
operation, CVE-2020-35518 - Dogtag PKI adopted to work with 389-ds with the fix
- FreeIPA rebuilt to require new Dogtag and 389-ds versions
--------------------------------------------------------------------------------
ChangeLog:

* Fri Feb 26 2021 Alexander Bokovoy 1.4.4.13-2
- Rebuild now that Dogtag is fixed to work with a fix to Issue 4609
* Fri Feb 12 2021 Mark Reynolds - 1.4.4.13-1
- Bump version to 1.4.4.13
- Update dscontainer (#4564)
- Issue 4591 - RFE - improve openldap_to_ds help and features (#4607)
- Issue 4324 - Some architectures the cache line size file does not exist
- Issue 4593 - RFE - Print help when nsSSLPersonalitySSL is not found (#4614)
- Issue 4609 - CVE - info disclosure when authenticating
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1908653 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1908653
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-7458e2d835' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys