- Issued:
- 2021-10-19
- Updated:
- 2021-10-19
RHSA-2021:3906 - Security Advisory
Synopsis
Low: 389-ds:1.4 security and bug fix update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
- 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed (CVE-2021-3652)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- A replication connection can be erroneously flagged as a non-replication connection causing the evaluation of the access control rules (BZ#1993267).
- If a persistent search encounters an error entries were previously still being returned. This has been fixed (BZ#1993266).
- Indexes added by plugins are not enabled, and cause some plugins to perform unexpected internal unindexed searches. Now indexes added by plugins are enabled immediately (BZ#1993263).
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1982782 - CVE-2021-3652 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
- BZ - 1993266 - persistent search returns entries even when an error is returned by content-sync-plugin [rhel-8.2.0.z]
- BZ - 1993267 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule [rhel-8.2.0.z]
- BZ - 1995778 - ACIs are being evaluated against the Replication Manager account in a replication context. [rhel-8.2.0.z]
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
x86_64 | |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: b4b5d03d5772063c81e0ed3254b488e34ad69e7e92469ab01953f605968e4ce4 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8d355f2acc0be3a0699150feb92db8c9ba39b2a2d1ed1758279941476eb7c37d |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: fe4fd71748b35f630de0eed8219f726ef0d8d32bafeb7201eee9f3a74009aa9f |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: f29e24ca02a4567c3782c076be1c72c6101b86452ce74699a8a1c786cc08d6a7 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 3d23935a5d09cceae9d505db2d9704bfa9be07cade84726680cf5a71efdc5728 |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 16d4870a48efaf719af27c517b587bc7e2f26b3154b83f3546acf4ec962b7d0a |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 604122778223e33a2b445f0a94f7ca557c481c8bd1cd691f851a857861e78b0b |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 43cf17fde0ade8c93a3ab0cfa37a26fbbb1220d307f126cbb43fcc92712aac19 |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8c8b1dfd92a19b7eb8af98cf157c4d959486466ea540e950786845010ffa12eb |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: c5ea7908d78ee1cccf2904a3421e8f38b94080eca257d1eb14bfd709b9d3a62f |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
x86_64 | |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: b4b5d03d5772063c81e0ed3254b488e34ad69e7e92469ab01953f605968e4ce4 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8d355f2acc0be3a0699150feb92db8c9ba39b2a2d1ed1758279941476eb7c37d |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: fe4fd71748b35f630de0eed8219f726ef0d8d32bafeb7201eee9f3a74009aa9f |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: f29e24ca02a4567c3782c076be1c72c6101b86452ce74699a8a1c786cc08d6a7 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 3d23935a5d09cceae9d505db2d9704bfa9be07cade84726680cf5a71efdc5728 |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 16d4870a48efaf719af27c517b587bc7e2f26b3154b83f3546acf4ec962b7d0a |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 604122778223e33a2b445f0a94f7ca557c481c8bd1cd691f851a857861e78b0b |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 43cf17fde0ade8c93a3ab0cfa37a26fbbb1220d307f126cbb43fcc92712aac19 |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8c8b1dfd92a19b7eb8af98cf157c4d959486466ea540e950786845010ffa12eb |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: c5ea7908d78ee1cccf2904a3421e8f38b94080eca257d1eb14bfd709b9d3a62f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
s390x | |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 03971043a7d6aaa1ed1638df7c6723d5764fae7562040ce43454150d8f874bd6 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 93564c15d3054cb5292096880786580e4aa49cef26c433303b547be3a1e0a63d |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 4be05cf81256bccd3fa9f5be812785c1721f56abc249aa2b56597812053b7dce |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 9c91dc267a97680eb0798cbe83a124f5b92b3f291eceb0aafc266c74845e9f30 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 875b8740272f667df9d358b1a22fcbd924fa7c1b8e26d6be1c1d45b428afab12 |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 8a361762a16e9fd987795b497e21c353de7e0f860aa723443afd168b085a15d3 |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 078283aba4f97866a15624a74628bb50b30bfc4fa85d737634f4bf0667f7911d |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: 9150f7b436c7abbfb6dec7c2ca746a402785283d54b9c3fe725fd331015f082e |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: afbe89741aadb0505c83292132e1752571d64bf8ad90711098c435bf6d41e764 |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.s390x.rpm | SHA-256: f1a8afa82196ad1ac622ac4124bcf12dc78203c4b0fed57f6d5eed4830323901 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
ppc64le | |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 7ebb612d46d8ac19164cc7ea319d9eb937dd7ef9043a83c2667a3e7a4815cf65 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 9e8f9ee4bc70d2321056fc66bf5418dcc72e741fee2223f67ed2f218c48ba4e4 |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 80aa47f08fb8e2e597a917fa320833f2c78a88809126127598215360ee2f48f9 |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 97c77bf8bd2ac6872a4810ed489be6d16fc9a978ebebbcaf8306b1f9bf4ddd34 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 1f55080d7d36f8495047aeb130bd0ef23ead0406b141ee89a1c0489c12cc210c |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 396bc6f46e9a3fdeaeaac17c3b77589b0faa0d09a6c4df46272a508e8f36e992 |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: adc6bc0daa04750252083dfb6b1dfc3302ba13aead2f1d3171be00ecc8bd4b5d |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 35790b6b0aae9c52e5cdb236b21dd0ec03ce41df55e46efaeab63deff286b4bb |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 48f42ff4c6c393afd9791d81a7a553d3a70a9be0b81af68eb5433f1f9f54591c |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: eedc484f2b8300d600d6da13944b98bbbc27ccf167b62397b57ea071a4b1f782 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
x86_64 | |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: b4b5d03d5772063c81e0ed3254b488e34ad69e7e92469ab01953f605968e4ce4 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8d355f2acc0be3a0699150feb92db8c9ba39b2a2d1ed1758279941476eb7c37d |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: fe4fd71748b35f630de0eed8219f726ef0d8d32bafeb7201eee9f3a74009aa9f |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: f29e24ca02a4567c3782c076be1c72c6101b86452ce74699a8a1c786cc08d6a7 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 3d23935a5d09cceae9d505db2d9704bfa9be07cade84726680cf5a71efdc5728 |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 16d4870a48efaf719af27c517b587bc7e2f26b3154b83f3546acf4ec962b7d0a |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 604122778223e33a2b445f0a94f7ca557c481c8bd1cd691f851a857861e78b0b |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 43cf17fde0ade8c93a3ab0cfa37a26fbbb1220d307f126cbb43fcc92712aac19 |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8c8b1dfd92a19b7eb8af98cf157c4d959486466ea540e950786845010ffa12eb |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: c5ea7908d78ee1cccf2904a3421e8f38b94080eca257d1eb14bfd709b9d3a62f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
aarch64 | |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: 33c6c35ac6b70d7d3c9bfc1a254000fbf7e6cfa4bf9bc95b5893a7bf37dde320 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: ecf435b3403243ebc7d67978890f1d427ee764efca48463076bed4dad56a39fa |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: 7e08588c4eb93bd1554c3354c8f9dc9564e32c39eda077899fc5323888c3d07e |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: fee399400fe5d82b95a37a7ddcb8cbac6ec0f9f2c34655ab9632af40388214c4 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: 94af8a71a88c37be1a228637e52908a63c63873ef20bef8642fdc3aeea849bdc |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: bce1a087974fe5ede72bce87482801184df418cbd73e4911a8b93a65f286fb8b |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: cb33740ca60b0769ecdf994b8025fc81fe1d308406e0758a5a1b40a252a58cb1 |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: 7b451ddfa27a1c100c5a02c5e144071bf3318164d0b6d85d3155f8e7477c2911 |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: 5b8ee1d585b317da0995c6efa489f7000c4eba7ac9fe12112fa2c4efaabfadb3 |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.aarch64.rpm | SHA-256: 79d6cd7776cbd956918e72a3a8097e74188882c791e7c6e6dfd6a7f770cc7a3e |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
ppc64le | |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 7ebb612d46d8ac19164cc7ea319d9eb937dd7ef9043a83c2667a3e7a4815cf65 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 9e8f9ee4bc70d2321056fc66bf5418dcc72e741fee2223f67ed2f218c48ba4e4 |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 80aa47f08fb8e2e597a917fa320833f2c78a88809126127598215360ee2f48f9 |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 97c77bf8bd2ac6872a4810ed489be6d16fc9a978ebebbcaf8306b1f9bf4ddd34 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 1f55080d7d36f8495047aeb130bd0ef23ead0406b141ee89a1c0489c12cc210c |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 396bc6f46e9a3fdeaeaac17c3b77589b0faa0d09a6c4df46272a508e8f36e992 |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: adc6bc0daa04750252083dfb6b1dfc3302ba13aead2f1d3171be00ecc8bd4b5d |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 35790b6b0aae9c52e5cdb236b21dd0ec03ce41df55e46efaeab63deff286b4bb |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: 48f42ff4c6c393afd9791d81a7a553d3a70a9be0b81af68eb5433f1f9f54591c |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.ppc64le.rpm | SHA-256: eedc484f2b8300d600d6da13944b98bbbc27ccf167b62397b57ea071a4b1f782 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.src.rpm | SHA-256: 11469237e877b784342ac6530103f1281cc453292e905b43d882856d3da9b78f |
x86_64 | |
python3-lib389-1.4.2.4-17.module+el8.2.0+12297+55707ea6.noarch.rpm | SHA-256: 524d0eba7597a4f44510d07eccfb2c3c765303f424b5cb4cf62ef251a898a45e |
389-ds-base-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: b4b5d03d5772063c81e0ed3254b488e34ad69e7e92469ab01953f605968e4ce4 |
389-ds-base-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8d355f2acc0be3a0699150feb92db8c9ba39b2a2d1ed1758279941476eb7c37d |
389-ds-base-debugsource-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: fe4fd71748b35f630de0eed8219f726ef0d8d32bafeb7201eee9f3a74009aa9f |
389-ds-base-devel-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: f29e24ca02a4567c3782c076be1c72c6101b86452ce74699a8a1c786cc08d6a7 |
389-ds-base-legacy-tools-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 3d23935a5d09cceae9d505db2d9704bfa9be07cade84726680cf5a71efdc5728 |
389-ds-base-legacy-tools-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 16d4870a48efaf719af27c517b587bc7e2f26b3154b83f3546acf4ec962b7d0a |
389-ds-base-libs-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 604122778223e33a2b445f0a94f7ca557c481c8bd1cd691f851a857861e78b0b |
389-ds-base-libs-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 43cf17fde0ade8c93a3ab0cfa37a26fbbb1220d307f126cbb43fcc92712aac19 |
389-ds-base-snmp-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: 8c8b1dfd92a19b7eb8af98cf157c4d959486466ea540e950786845010ffa12eb |
389-ds-base-snmp-debuginfo-1.4.2.4-17.module+el8.2.0+12297+55707ea6.x86_64.rpm | SHA-256: c5ea7908d78ee1cccf2904a3421e8f38b94080eca257d1eb14bfd709b9d3a62f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.