Lucene search

K
rockyRockylinux Product ErrataRLSA-2021:2595
HistoryJun 29, 2021 - 2:00 p.m.

389-ds:1.4 security and bug fix update

2021-06-2914:00:08
Rockylinux Product Errata
errata.rockylinux.org
26
389-ds-base
ldap server
security update
bug fix
rocky linux 8
cve-2021-3514
acis
replication manager
clcache
changlog cache

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

25.0%

An update is available for 389-ds-base.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • ACIs are being evaluated against the Replication Manager account in a replication context. (BZ#1968588)

  • A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule (BZ#1970791)

  • Large updates can reset the CLcache to the beginning of the changelog (BZ#1972721)

  • Changelog cache can upload updates from a wrong starting point (CSN) (BZ#1972738)

OSVersionArchitecturePackageVersionFilename
rocky8aarch64389-ds-base< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-0:1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
rocky8x86_64389-ds-base< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-0:1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
rocky8aarch64389-ds-base-debuginfo< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
rocky8x86_64389-ds-base-debuginfo< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
rocky8aarch64389-ds-base-debugsource< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
rocky8x86_64389-ds-base-debugsource< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
rocky8aarch64389-ds-base-devel< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
rocky8x86_64389-ds-base-devel< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
rocky8aarch64389-ds-base-legacy-tools< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
rocky8x86_64389-ds-base-legacy-tools< 1.4.3.16-16.module+el8.4.0+596+159889e5389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+596+159889e5.x86_64.rpm
Rows per page:
1-10 of 211

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

25.0%