Rocky Linux 748 Published by

A 389-ds:1.4 security and bug fix update has been released for Rocky Linux 8.



RLSA-2021:2595 Moderate: 389-ds:1.4 security and bug fix update


Name:
RLSA-2021:2595

Synopsis:
Moderate: 389-ds:1.4 security and bug fix update

Severity:
Moderate

Topic:
An update for the 389-ds:1.4 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2021-07-22

RPMS:
  • 389-ds-base-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-1.4.3.16-16.module+el8.4.0+596+159889e5.src.rpm
  • 389-ds-base-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-devel-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-devel-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-libs-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-libs-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • 389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
  • 389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
  • python3-lib389-1.4.3.16-16.module+el8.4.0+596+159889e5.noarch.rpm