Lucene search

K
redhatRedHatRHSA-2021:1243
HistoryApr 19, 2021 - 9:44 a.m.

(RHSA-2021:1243) Moderate: redhat-ds:11 security and bug fix update

2021-04-1909:44:26
access.redhat.com
38

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.1%

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.

Security Fix(es):

  • 389-ds-base: information disclosure during the binding of a DN (CVE-2020-35518) (BZ#1905565)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • The UI become unresponsive when an error occured (BZ#1751082)

  • The python-lib389 class Accounts displayed an error during delete operations (BZ#1859215)

  • The server version number has been added to the UI (BZ#1859288)

  • Searches by an unauthorized client can no longer determine if an entry exists or not by the result code (BZ#1925537)

  • Changes made on the Server Tuning page in the web console are now correctly reflected (BZ#1927051)

  • Adding new schema using dsconf no longer displayes a “values has to be a tuple” error (BZ#1937036)

Users of Red Hat Directory Server 11 are advised to install these updated packages.

OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64389-ds-base-libs-debuginfo< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-libs-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
RedHatanyx86_64389-ds-base< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
RedHatanyx86_64389-ds-base-legacy-tools< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-legacy-tools-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
RedHatanyx86_64389-ds-base-devel< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-devel-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
RedHatanynoarchcockpit-389-ds< 1.4.3.21-3.module+el8dsrv+10401+3d549418cockpit-389-ds-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm
RedHatanyx86_64389-ds-base-debugsource< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-debugsource-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
RedHatanyx86_64389-ds-base-legacy-tools-debuginfo< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-legacy-tools-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
RedHatanyx86_64389-ds-base-debuginfo< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
RedHatanynoarchpython3-lib389< 1.4.3.21-3.module+el8dsrv+10401+3d549418python3-lib389-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm
RedHatanyx86_64389-ds-base-snmp-debuginfo< 1.4.3.21-3.module+el8dsrv+10401+3d549418389-ds-base-snmp-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
Rows per page:
1-10 of 121

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

44.1%