- Issued:
- 2021-10-25
- Updated:
- 2021-10-25
RHSA-2021:3955 - Security Advisory
Synopsis
Low: redhat-ds:11 security, bug fix, and enhancement update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat Directory Server 11.4 is now available.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
This release provides a number of security fixes, bug fixes and enhancements. For detailed information on changes in this release, see the Red Hat Directory Server 11 Release Notes linked from the References section.
Security Fix(es):
- 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed (CVE-2021-3652)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Users of Red Hat Directory Server 11 are advised to upgrade to these updated packages.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Directory Server 11 x86_64
Fixes
- BZ - 1902303 - dsconf LDAPS connection error with msg "certificate verify failed"
- BZ - 1903350 - LDAPS replication and dsconf replication status fails with error "certificate verify failed"
- BZ - 1931820 - ACIs are being evaluated against the Replication Manager account in a replication context.
- BZ - 1947469 - dsconf fails to add a PTA URL due to an invalid check.
- BZ - 1951537 - Import reports "successful" even if entries could not be added and import was incomplete
- BZ - 1955658 - Enabling replication on supplier node using 'dsconf replication enable' command fails with "ERROR: Error: Server is unwilling to perform - Attribute nsDS5ReplicaId value (65535) is invalid, must be a number between 1 and 65534."
- BZ - 1974226 - Errors from certutil are not propagated
- BZ - 1974243 - dsidm instance_name user create is broken in 1.4.3.11
- BZ - 1979612 - RHDS Cockpit: Vertical Page Scrolling Doesn't Work
- BZ - 1981833 - CVE-2021-3652 redhat-ds:11/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed [directory_server_11]
- BZ - 1982782 - CVE-2021-3652 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
Red Hat Directory Server 11
SRPM | |
---|---|
389-ds-base-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src.rpm | SHA-256: 146efe641b215cd2d54d787444323230593e96318f1519f0af3197dcd899a53d |
x86_64 | |
389-ds-base-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: 2fa538a8b1f123db0803ca1bfd698f6fb8ef0864fa92c5c95c3491a8783eb446 |
389-ds-base-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: e7f2d2826d6154d8741efddfa9d44866499613f42381650e24ed7a14ac982379 |
389-ds-base-debugsource-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: 7ea4d803802b27c1b35da4506cd80aa7d90f859ae9cb8fe13cbc88f5c4cac2c2 |
389-ds-base-devel-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: ab3dc2645f5dd80ee75c04927dbd82ad83108bcf6fb6e2749dbcb689ae34adbd |
389-ds-base-legacy-tools-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: 0843801933248aa8a81b679e1bddd7da5eeb8fe44a9c33550bbf4d9ce4499e06 |
389-ds-base-legacy-tools-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: 5cae1e7c83144b88b637692fd758de8dcf4a47f752503619ca0b5898a310934a |
389-ds-base-libs-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: 298ae7a7133ba9bc620999cfb3d192037f5f89377835011ea4ed9d4d994fc63f |
389-ds-base-libs-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: a9348d7f184e13378efa7e9508c470d4aabe192a8aafca7b420fdb4dd994208f |
389-ds-base-snmp-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: 64cb9d64c740a2698dcbf200a2a75f70d759e03d62772c4120d9b2e7caeaedaf |
389-ds-base-snmp-debuginfo-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64.rpm | SHA-256: c8d58c3a4fcd4457ce0b2fd85fb79ef0491e7bb84d1d01ddb12ef2e00591eaf0 |
cockpit-389-ds-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch.rpm | SHA-256: 808854d9f1032ba07fff84cbb9264f8a602cb1263c3c56fcc91faca0e10516b1 |
python3-lib389-1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch.rpm | SHA-256: 91cd78d33e5ab92f8a6a16a677db5e2d4e5544bf92efedb598d5da7e18c70fd4 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.