what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0628-01

Red Hat Security Advisory 2022-0628-01
Posted Feb 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0628-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a double free vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-4091
SHA-256 | 691092bc2dfbf500d1ff7475c97b387b26ec583abbfd0103c9ec7c8a3ed10b90

Red Hat Security Advisory 2022-0628-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: 389-ds-base security and bug fix update
Advisory ID: RHSA-2022:0628-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0628
Issue date: 2022-02-22
CVE Names: CVE-2021-4091
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: double-free of the virtual attribute context in persistent
search (CVE-2021-4091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* CSN generator can adjust wrongly the local and remote offsets used to
generate a CSN (BZ#2049812)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2030307 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search
2049812 - Fix csn generator to limit time skew drift

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.10.2-15.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.10.2-15.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.10.2-15.el7_9.src.rpm

ppc64le:
389-ds-base-1.3.10.2-15.el7_9.ppc64le.rpm
389-ds-base-debuginfo-1.3.10.2-15.el7_9.ppc64le.rpm
389-ds-base-libs-1.3.10.2-15.el7_9.ppc64le.rpm

x86_64:
389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.10.2-15.el7_9.src.rpm

ppc64:
389-ds-base-1.3.10.2-15.el7_9.ppc64.rpm
389-ds-base-debuginfo-1.3.10.2-15.el7_9.ppc64.rpm
389-ds-base-devel-1.3.10.2-15.el7_9.ppc64.rpm
389-ds-base-libs-1.3.10.2-15.el7_9.ppc64.rpm
389-ds-base-snmp-1.3.10.2-15.el7_9.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.10.2-15.el7_9.ppc64le.rpm
389-ds-base-devel-1.3.10.2-15.el7_9.ppc64le.rpm
389-ds-base-snmp-1.3.10.2-15.el7_9.ppc64le.rpm

s390x:
389-ds-base-1.3.10.2-15.el7_9.s390x.rpm
389-ds-base-debuginfo-1.3.10.2-15.el7_9.s390x.rpm
389-ds-base-devel-1.3.10.2-15.el7_9.s390x.rpm
389-ds-base-libs-1.3.10.2-15.el7_9.s390x.rpm
389-ds-base-snmp-1.3.10.2-15.el7_9.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.10.2-15.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4091
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=my8t
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close