Lucene search

K
redhatRedHatRHSA-2022:1410
HistoryApr 19, 2022 - 1:44 p.m.

(RHSA-2022:1410) Low: 389-ds:1.4 security and bug fix update

2022-04-1913:44:08
access.redhat.com
16

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

35.3%

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: double free of the virtual attribute context in persistent search (CVE-2021-4091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • DB corruption “_entryrdn_insert_key - Same DN (dn: nsuniqueid=ffffffff-ffffffff-ffffffff-ffffffff,<SUFFIX>) is already in the entryrdn file” (BZ#2066800)

  • IPA server (389ds) is very slow in execution of some searches (&(memberOf=...)(objectClass=ipaHost) in particular) (BZ#2066801)

  • monitor displays wrong date for connection (BZ#2066848)

OSVersionArchitecturePackageVersionFilename
RedHatanynoarchpython3-lib389< 1.4.3.16-20.module+el8.4.0+14552+b182c759python3-lib389-1.4.3.16-20.module+el8.4.0+14552+b182c759.noarch.rpm
RedHatanyx86_64389-ds-base-debugsource< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-debugsource-1.4.3.16-20.module+el8.4.0+14552+b182c759.x86_64.rpm
RedHatanys390x389-ds-base-legacy-tools-debuginfo< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-legacy-tools-debuginfo-1.4.3.16-20.module+el8.4.0+14552+b182c759.s390x.rpm
RedHatanys390x389-ds-base-legacy-tools< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-legacy-tools-1.4.3.16-20.module+el8.4.0+14552+b182c759.s390x.rpm
RedHatanyppc64le389-ds-base-legacy-tools< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-legacy-tools-1.4.3.16-20.module+el8.4.0+14552+b182c759.ppc64le.rpm
RedHatanyx86_64389-ds-base-devel< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-devel-1.4.3.16-20.module+el8.4.0+14552+b182c759.x86_64.rpm
RedHatanyppc64le389-ds-base-debuginfo< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-debuginfo-1.4.3.16-20.module+el8.4.0+14552+b182c759.ppc64le.rpm
RedHatanyppc64le389-ds-base-snmp-debuginfo< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-snmp-debuginfo-1.4.3.16-20.module+el8.4.0+14552+b182c759.ppc64le.rpm
RedHatanyppc64le389-ds-base-snmp< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-snmp-1.4.3.16-20.module+el8.4.0+14552+b182c759.ppc64le.rpm
RedHatanyaarch64389-ds-base-libs-debuginfo< 1.4.3.16-20.module+el8.4.0+14552+b182c759389-ds-base-libs-debuginfo-1.4.3.16-20.module+el8.4.0+14552+b182c759.aarch64.rpm
Rows per page:
1-10 of 411

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

35.3%