- Issued:
- 2021-02-16
- Updated:
- 2021-02-16
RHSA-2021:0599 - Security Advisory
Synopsis
Moderate: redhat-ds:11 security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.1 for RHEL 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration, the Administration Server HTTP agent package, and the GUI console packages.
Security Fix(es):
- 389-ds-base: information disclosure during the binding of a DN (CVE-2020-35518)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation (BZ#1909675)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Directory Server 11 x86_64
Fixes
- BZ - 1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN
- BZ - 1909675 - RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation
- BZ - 1923217 - CVE-2020-35518 RHDS: information disclosure during the binding of a DN
CVEs
Red Hat Directory Server 11
SRPM | |
---|---|
389-ds-base-1.4.2.12-5.module+el8dsrv+9896+eb95346c.src.rpm | SHA-256: 339a3fa1f97168e4a922f83a8773f19bac46865ede90e9a887e3319076e4007b |
x86_64 | |
389-ds-base-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 2e7cd38f10814a8d424d732f9279ba1a76a865faba70d6a2a45bf6842d3edb78 |
389-ds-base-debuginfo-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 7c2086579bb163263ded2592fd9b83b0159bff029f2c1302760fdf12b3303657 |
389-ds-base-debugsource-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 13aec0965ea693eea594d6aaf1f4d0977e7123a250fad1873521d1d594dbe03a |
389-ds-base-devel-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 5bf8c996981b4b31fa0843db99db1ec3a381000e4f35e4262704618d8e8f1e15 |
389-ds-base-legacy-tools-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 9e4f2156eea71539c9781a3db72514c19f4027d1e44abe65ce4f4de521ffbf3c |
389-ds-base-legacy-tools-debuginfo-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: d9c12fc136dcc5bb0cf753c5d1c8aa1ea7fb1182db6cd2f9bf0e3d9638fe1658 |
389-ds-base-libs-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 48e596381143257e33074ad711d54e147afbeee8190e85c2f8f174ad4b34a6db |
389-ds-base-libs-debuginfo-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: a760a98cca187c7935ca4de9b7c3b9a74397a3af97e3377a16296efce5e2fb63 |
389-ds-base-snmp-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 2960931cb1e47c9bd1b1a7ea2ffeb4c602c496bd31496f0b2a8c906ca71045ce |
389-ds-base-snmp-debuginfo-1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64.rpm | SHA-256: 4c15022621897eda430634d580a46d0d61883e4f4720d7e34a4987fef87d363c |
cockpit-389-ds-1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch.rpm | SHA-256: 6846213911df615f1abf5fca98961b4a8f12a0685f5b25b1454ab8932f8bc166 |
python3-lib389-1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch.rpm | SHA-256: 2c1101cf38157aefba90474b27545ca7ffb3490c5b1ccb1f7f022f4c24ed6b4a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.