Red Hat 8873 Published by

A 389-ds:1.4 security and bug fix update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:3079-01: Low: 389-ds:1.4 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Low: 389-ds:1.4 security and bug fix update
Advisory ID: RHSA-2021:3079-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:3079
Issue date: 2021-08-10
Cross references:   https://access.redhat.com/security/updates/classification/#low
CVE Names: CVE-2021-3652
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to
succeed (CVE-2021-3652)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* A plugin can create an index. Even if the index can be used immediately
(for searches) the index remains offline until further reindex (BZ#1983095)

* On big endian machine, the server fails to identify the operation type
(BZ#1980063)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1980063 - IPA installation fails on s390x with 389-ds-base-1.4.3.8-4.module+el8.3.0+7193+dfd1e8ad.s390x [rhel-8.4.0.z]
1982782 - CVE-2021-3652 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
1983095 - Internal unindexed searches in syncrepl [rhel-8.4.0.z]
1984091 - persistent search returns entries even when an error is returned by content-sync-plugin [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
389-ds-base-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.src.rpm

aarch64:
389-ds-base-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-debugsource-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-devel-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-libs-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-snmp-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm

noarch:
python3-lib389-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.noarch.rpm

ppc64le:
389-ds-base-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-debugsource-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-devel-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-libs-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-snmp-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm

s390x:
389-ds-base-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-debugsource-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-devel-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-legacy-tools-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-libs-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-snmp-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm

x86_64:
389-ds-base-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-debugsource-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-devel-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-libs-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-snmp-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-3652
  https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.