exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2796-01

Red Hat Security Advisory 2021-2796-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2796-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a null pointer vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-3514
SHA-256 | 2ecf51439de9d7eb34b2f9a76b916527c64e23a57c44fb06312dbc46547c66f8

Red Hat Security Advisory 2021-2796-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds:1.4 security update
Advisory ID: RHSA-2021:2796-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2796
Issue date: 2021-07-20
CVE Names: CVE-2021-3514
====================================================================
1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: sync_repl NULL pointer dereference in
sync_create_state_control() (CVE-2021-3514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1952907 - CVE-2021-3514 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()
1960723 - CVE-2021-3514 389-ds:1.4/389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() [rhel-8] [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm

aarch64:
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm

noarch:
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm

ppc64le:
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm

s390x:
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm

x86_64:
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3514
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xM+t
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close