what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0889-01

Red Hat Security Advisory 2022-0889-01
Posted Mar 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0889-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a double free vulnerability.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2021-4091
SHA-256 | 3849b3e6d4f40fa1a8150605f73e9e68c5089e715748df3c9a9ef051afc71bb0

Red Hat Security Advisory 2022-0889-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: 389-ds:1.4 security and bug fix update
Advisory ID: RHSA-2022:0889-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0889
Issue date: 2022-03-15
CVE Names: CVE-2021-4091
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: double free of the virtual attribute context in persistent
search (CVE-2021-4091)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Paged search lookthroughlimit counter doesnt take read ahead into account
(BZ#2059893)

* Based on 1944494 (RFC 4530 entryUUID attribute) - plugin entryuuid
failing (BZ#2060106)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2030307 - CVE-2021-4091 389-ds-base: double free of the virtual attribute context in persistent search
2059893 - Paged search lookthroughlimit counter doesnt take read ahead into account [rhel-8.5.0.z]
2060106 - Based on 1944494 (RFC 4530 entryUUID attribute) - plugin entryuuid failing [rhel-8.5.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
389-ds-base-1.4.3.23-14.module+el8.5.0+14377+c731dc97.src.rpm

aarch64:
389-ds-base-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-debugsource-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-devel-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-libs-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-snmp-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.aarch64.rpm

noarch:
python3-lib389-1.4.3.23-14.module+el8.5.0+14377+c731dc97.noarch.rpm

ppc64le:
389-ds-base-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-debugsource-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-devel-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-libs-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-snmp-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.ppc64le.rpm

s390x:
389-ds-base-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-debugsource-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-devel-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-legacy-tools-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-libs-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-snmp-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.s390x.rpm

x86_64:
389-ds-base-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-debugsource-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-devel-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-libs-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-snmp-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.23-14.module+el8.5.0+14377+c731dc97.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-4091
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NSq5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close