Red Hat 8873 Published by

A 389-ds:1.4 security and bug fix update has been released for Red Hat Enterprise 8.2.



RHSA-2021:1258-01: Moderate: 389-ds:1.4 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds:1.4 security and bug fix update
Advisory ID: RHSA-2021:1258-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1258
Issue date: 2021-04-19
CVE Names: CVE-2020-35518
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: information disclosure during the binding of a DN
(CVE-2020-35518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Replication now resolves entry conflicts during a modrdn operation
(BZ#1946631)

* Searches by an unauthorized client can no longer determine if an entry
exists or not by the result code (BZ#1946634)

Users of Red Hat Directory Server 11 are advised to install these updated
packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN
1946631 - Entries conflict not resolved by replication [rhel-8.2.0.z]
1946632 - CVE-2020-35518 389-ds:1.4/389-ds-base: information disclosure during the binding of a DN [rhel-8] [rhel-8.2.0.z]
1946634 - RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.src.rpm

aarch64:
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.aarch64.rpm

noarch:
python3-lib389-1.4.2.4-13.module+el8.2.0+10648+abe88955.noarch.rpm

ppc64le:
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.ppc64le.rpm

s390x:
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.s390x.rpm

x86_64:
389-ds-base-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-debugsource-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-devel-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-legacy-tools-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-libs-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-snmp-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-13.module+el8.2.0+10648+abe88955.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-35518
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.