Fedora Linux 8562 Published by

A 389-ds-base security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: 389-ds-base-2.0.3-3.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-263244c071
2021-03-03 21:06:10.008268
--------------------------------------------------------------------------------

Name : 389-ds-base
Product : Fedora 34
Version : 2.0.3
Release : 3.fc34
URL :   https://www.port389.org
Summary : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server. The base package includes
the LDAP server and command line utilities for server administration.

--------------------------------------------------------------------------------
Update Information:

- 389-ds fixes an information disclosure during unsuccessful LDAP BIND
operation, CVE-2020-35518 - Dogtag PKI adopted to work with 389-ds with the fix
- FreeIPA rebuilt to require new Dogtag and 389-ds versions
--------------------------------------------------------------------------------
ChangeLog:

* Fri Feb 26 2021 Alexander Bokovoy - 2.0.3-3
- Remove a revert of the fix for Issue 4609 - CVE - info disclosure when authenticating(breaks Dogtag)
- Dogtag has fixed own code that failed in the presence of the fix for Issue 4609
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1908653 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1908653
[ 2 ] Bug #1929940 - FreeIPA server deployment fails in current F34 and Rawhide composes
  https://bugzilla.redhat.com/show_bug.cgi?id=1929940
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-263244c071' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys