Lucene search

K
redhatRedHatRHSA-2021:3079
HistoryAug 10, 2021 - 12:01 p.m.

(RHSA-2021:3079) Low: 389-ds:1.4 security and bug fix update

2021-08-1012:01:08
access.redhat.com
71
ldap server
389-ds-base
crypt password hash
cve-2021-3652
lightweight directory access protocol
bug fix
index creation
big endian machine
security update

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

48.7%

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed (CVE-2021-3652)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • A plugin can create an index. Even if the index can be used immediately (for searches) the index remains offline until further reindex (BZ#1983095)

  • On big endian machine, the server fails to identify the operation type (BZ#1980063)

OSVersionArchitecturePackageVersionFilename
RedHatanyaarch64389-ds-base-libs-debuginfo< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-libs-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
RedHatanynoarchpython3-lib389< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43python3-lib389-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.noarch.rpm
RedHatanys390x389-ds-base-debugsource< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-debugsource-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
RedHatanys390x389-ds-base-debuginfo< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
RedHatanyaarch64389-ds-base-libs< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-libs-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
RedHatanyppc64le389-ds-base-devel< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-devel-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.ppc64le.rpm
RedHatanyaarch64389-ds-base-snmp-debuginfo< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-snmp-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
RedHatanyaarch64389-ds-base-legacy-tools-debuginfo< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-legacy-tools-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.aarch64.rpm
RedHatanys390x389-ds-base-legacy-tools-debuginfo< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-legacy-tools-debuginfo-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
RedHatanys390x389-ds-base-devel< 1.4.3.16-19.module+el8.4.0+11894+f5bb5c43389-ds-base-devel-1.4.3.16-19.module+el8.4.0+11894+f5bb5c43.s390x.rpm
Rows per page:
1-10 of 411

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

48.7%