exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3955-01

Red Hat Security Advisory 2021-3955-01
Posted Oct 25, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3955-01 - Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol server, as well as command-line utilities and Web UI packages for server administration. This release provides a number of security fixes, bug fixes and enhancements. For detailed information on changes in this release, see the Red Hat Directory Server 11 Release Notes linked from the References section.

tags | advisory, web, protocol
systems | linux, redhat
advisories | CVE-2021-3652
SHA-256 | 28d67ec3b8c883681c8ca804ba10f8778d283614b0797fb512bd504b9b8f1184

Red Hat Security Advisory 2021-3955-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: redhat-ds:11 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:3955-01
Product: Red Hat Directory Server
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3955
Issue date: 2021-10-25
CVE Names: CVE-2021-3652
=====================================================================

1. Summary:

Red Hat Directory Server 11.4 is now available.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 11.4 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite
of packages includes the Lightweight Directory Access Protocol (LDAP)
server, as well as command-line utilities and Web UI packages for server
administration.

This release provides a number of security fixes, bug fixes and
enhancements. For detailed information on changes in this release, see the
Red Hat Directory Server 11 Release Notes linked from the References
section.

Security Fix(es):

* 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to
succeed (CVE-2021-3652)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Users of Red Hat Directory Server 11 are advised to upgrade to these
updated packages.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902303 - dsconf LDAPS connection error with msg "certificate verify failed"
1903350 - LDAPS replication and dsconf replication status fails with error "certificate verify failed"
1931820 - ACIs are being evaluated against the Replication Manager account in a replication context.
1947469 - dsconf fails to add a PTA URL due to an invalid check.
1951537 - Import reports "successful" even if entries could not be added and import was incomplete
1955658 - Enabling replication on supplier node using 'dsconf replication enable' command fails with "ERROR: Error: Server is unwilling to perform - Attribute nsDS5ReplicaId value (65535) is invalid, must be a number between 1 and 65534."
1974226 - Errors from certutil are not propagated
1974243 - dsidm instance_name user create is broken in 1.4.3.11
1979612 - RHDS Cockpit: Vertical Page Scrolling Doesn't Work
1981833 - CVE-2021-3652 redhat-ds:11/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed [directory_server_11]
1982782 - CVE-2021-3652 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed

6. Package List:

Red Hat Directory Server 11.4 for RHEL 8:

Source:
389-ds-base-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src.rpm

noarch:
cockpit-389-ds-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch.rpm
python3-lib389-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch.rpm

x86_64:
389-ds-base-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-debugsource-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-devel-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-libs-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-snmp-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3652
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_directory_server/11/html/release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KyN+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close