what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2595-01

Red Hat Security Advisory 2021-2595-01
Posted Jun 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2595-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-3514
SHA-256 | 1975522b3baf1717754ab183e277b2a8e3714f76e0790a8c6ebc9e98b1d57ba6

Red Hat Security Advisory 2021-2595-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds:1.4 security and bug fix update
Advisory ID: RHSA-2021:2595-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2595
Issue date: 2021-06-29
CVE Names: CVE-2021-3514
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: sync_repl NULL pointer dereference in
sync_create_state_control() (CVE-2021-3514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ACIs are being evaluated against the Replication Manager account in a
replication context. (BZ#1968588)

* A connection can be erroneously flagged as replication conn during
evaluation of an aci with ip bind rule (BZ#1970791)

* Large updates can reset the CLcache to the beginning of the changelog
(BZ#1972721)

* Changelog cache can upload updates from a wrong starting point (CSN)
(BZ#1972738)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1952907 - CVE-2021-3514 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()
1960720 - CVE-2021-3514 389-ds:1.4/389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() [rhel-8] [rhel-8.4.0.z]
1968588 - ACIs are being evaluated against the Replication Manager account in a replication context. [rhel-8.4.0.z]
1970791 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule [rhel-8.4.0.z]
1972721 - Large updates can reset the CLcache to the beginning of the changelog [rhel-8.4.0.z]
1972738 - Changelog cache can upload updates from a wrong starting point (CSN) [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src.rpm

aarch64:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm

noarch:
python3-lib389-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch.rpm

ppc64le:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm

s390x:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm

x86_64:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3514
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HLbq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close