Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in 389-ds-base
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in 389-ds-base
ID: RHSA-2021:2323-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 9. Juni 2021, 07:27
Referenzen: https://access.redhat.com/security/cve/CVE-2020-35518
Applikationen: 389 Directory Server

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security and bug fix update
Advisory ID: RHSA-2021:2323-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2323
Issue date: 2021-06-08
CVE Names: CVE-2020-35518
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: information disclosure during the binding of a DN
(CVE-2020-35518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Add new access log keywords for time spent in work queue and actual
operation time (BZ#1953673)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding
of a DN
1931182 - CVE-2020-35518 389-ds-base: information disclosure during the binding
of a DN [rhel-7]
1953673 - Add new access log keywords for time spent in work queue and actual
operation time

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

ppc64le:
389-ds-base-1.3.10.2-12.el7_9.ppc64le.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.ppc64le.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.ppc64le.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

ppc64:
389-ds-base-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.10.2-12.el7_9.ppc64le.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.ppc64le.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.ppc64le.rpm

s390x:
389-ds-base-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35518
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iPRl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung