-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Low: 389-ds-base security and bug fix update Advisory ID: RHSA-2022:0628-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0628 Issue date: 2022-02-22 CVE Names: CVE-2021-4091 ===================================================================== 1. Summary: An update for 389-ds-base is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: double-free of the virtual attribute context in persistent search (CVE-2021-4091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * CSN generator can adjust wrongly the local and remote offsets used to generate a CSN (BZ#2049812) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the 389 server service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2030307 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search 2049812 - Fix csn generator to limit time skew drift 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: 389-ds-base-1.3.10.2-15.el7_9.src.rpm x86_64: 389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: 389-ds-base-1.3.10.2-15.el7_9.src.rpm x86_64: 389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: 389-ds-base-1.3.10.2-15.el7_9.src.rpm ppc64le: 389-ds-base-1.3.10.2-15.el7_9.ppc64le.rpm 389-ds-base-debuginfo-1.3.10.2-15.el7_9.ppc64le.rpm 389-ds-base-libs-1.3.10.2-15.el7_9.ppc64le.rpm x86_64: 389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: 389-ds-base-1.3.10.2-15.el7_9.src.rpm ppc64: 389-ds-base-1.3.10.2-15.el7_9.ppc64.rpm 389-ds-base-debuginfo-1.3.10.2-15.el7_9.ppc64.rpm 389-ds-base-devel-1.3.10.2-15.el7_9.ppc64.rpm 389-ds-base-libs-1.3.10.2-15.el7_9.ppc64.rpm 389-ds-base-snmp-1.3.10.2-15.el7_9.ppc64.rpm ppc64le: 389-ds-base-debuginfo-1.3.10.2-15.el7_9.ppc64le.rpm 389-ds-base-devel-1.3.10.2-15.el7_9.ppc64le.rpm 389-ds-base-snmp-1.3.10.2-15.el7_9.ppc64le.rpm s390x: 389-ds-base-1.3.10.2-15.el7_9.s390x.rpm 389-ds-base-debuginfo-1.3.10.2-15.el7_9.s390x.rpm 389-ds-base-devel-1.3.10.2-15.el7_9.s390x.rpm 389-ds-base-libs-1.3.10.2-15.el7_9.s390x.rpm 389-ds-base-snmp-1.3.10.2-15.el7_9.s390x.rpm x86_64: 389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: 389-ds-base-1.3.10.2-15.el7_9.src.rpm x86_64: 389-ds-base-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-15.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: 389-ds-base-debuginfo-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-15.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-15.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-4091 https://access.redhat.com/security/updates/classification/#low 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYhVgRdzjgjWX9erEAQjWyw/+If6OIbgS8uUCIwCMz6o/lkTA2KNvF1+i 5qKcmiPmx1Uc1fZGjcypMFTdHWHejU2Vr1A00XI78ewAHiI2Rwh06mhvv/k6A2hv A+JNhActIl/j7A597b56E1WZzfq+KXDx4FvN1sCEtQUiSc+KosoI/Sbsge9dQMQV v1cfKtO8YqBnJpj+3YMNr0fa3SFYWQ+TSXBtxJUl2KPYH6+rRv3Av/nFcRHydwwM i9Z9Uq8cDYnwoAG+uwQpuuZ3PSgR4L/ot5cx8BNzcqgQoAqmroPX36b061mMaUy/ Q4a6X8wCKxmKwCzvgNLwJ7fGlw0D7OhwxTd3OyV1SNjHuz91vEsKwu9Dhl46dzSW ANBx06hy5M+UaFzgnyIvCzwsjtw9CnygIO3ejJ5XJhgddaAUjLkCOex3mbToYJal /Ygu4Pru1bnNARqUJO6WV4UKLAmE37y1xdj98kyd0wduSVstJUQRRpUBgdydJ+cv 0c9xfScuN/mtD22D4yuHMeUo6s86AOO5RlxucQGPRaDxijP32uUoxG13ZN2N3hd/ xW5yRmWPzH6t3CY/ddFpiPeN1ygBk8jY0MBotAKEUIk3d7NWkdcoIse6Wc/MR27k WuSdh1JyAr92p10j4nUYvHJfY62Pds1EFrgwO9j9hktcNlrN1WEy6wlOvxYUehUU oSgErWpHKms= =my8t -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce