--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2021-263244c071
2021-03-03 21:06:10.008268
--------------------------------------------------------------------------------Name        : 389-ds-base
Product     : Fedora 34
Version     : 2.0.3
Release     : 3.fc34
URL         : https://www.port389.org
Summary     : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server.  The base package includes
the LDAP server and command line utilities for server administration.

--------------------------------------------------------------------------------Update Information:

- 389-ds fixes an information disclosure during unsuccessful LDAP BIND
operation, CVE-2020-35518  - Dogtag PKI adopted to work with 389-ds with the fix
- FreeIPA rebuilt to require new Dogtag and 389-ds versions
--------------------------------------------------------------------------------ChangeLog:

* Fri Feb 26 2021 Alexander Bokovoy  - 2.0.3-3
- Remove a revert of the fix for Issue 4609 - CVE - info disclosure when authenticating(breaks Dogtag)
- Dogtag has fixed own code that failed in the presence of the fix for Issue 4609
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1908653 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1908653
  [ 2 ] Bug #1929940 - FreeIPA server deployment fails in current F34 and Rawhide composes
        https://bugzilla.redhat.com/show_bug.cgi?id=1929940
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-263244c071' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 34: 389-ds-base 2021-263244c071

March 3, 2021
- 389-ds fixes an information disclosure during unsuccessful LDAP BIND operation, CVE-2020-35518 - Dogtag PKI adopted to work with 389-ds with the fix - FreeIPA rebuilt to require ...

Summary

389 Directory Server is an LDAPv3 compliant server. The base package includes

the LDAP server and command line utilities for server administration.

- 389-ds fixes an information disclosure during unsuccessful LDAP BIND

operation, CVE-2020-35518 - Dogtag PKI adopted to work with 389-ds with the fix

- FreeIPA rebuilt to require new Dogtag and 389-ds versions

* Fri Feb 26 2021 Alexander Bokovoy - 2.0.3-3

- Remove a revert of the fix for Issue 4609 - CVE - info disclosure when authenticating(breaks Dogtag)

- Dogtag has fixed own code that failed in the presence of the fix for Issue 4609

[ 1 ] Bug #1908653 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1908653

[ 2 ] Bug #1929940 - FreeIPA server deployment fails in current F34 and Rawhide composes

https://bugzilla.redhat.com/show_bug.cgi?id=1929940

su -c 'dnf upgrade --advisory FEDORA-2021-263244c071' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2021-263244c071 2021-03-03 21:06:10.008268 Product : Fedora 34 Version : 2.0.3 Release : 3.fc34 URL : https://www.port389.org Summary : 389 Directory Server (base) Description : 389 Directory Server is an LDAPv3 compliant server. The base package includes the LDAP server and command line utilities for server administration. - 389-ds fixes an information disclosure during unsuccessful LDAP BIND operation, CVE-2020-35518 - Dogtag PKI adopted to work with 389-ds with the fix - FreeIPA rebuilt to require new Dogtag and 389-ds versions * Fri Feb 26 2021 Alexander Bokovoy - 2.0.3-3 - Remove a revert of the fix for Issue 4609 - CVE - info disclosure when authenticating(breaks Dogtag) - Dogtag has fixed own code that failed in the presence of the fix for Issue 4609 [ 1 ] Bug #1908653 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1908653 [ 2 ] Bug #1929940 - FreeIPA server deployment fails in current F34 and Rawhide composes https://bugzilla.redhat.com/show_bug.cgi?id=1929940 su -c 'dnf upgrade --advisory FEDORA-2021-263244c071' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 34
Version : 2.0.3
Release : 3.fc34
URL : https://www.port389.org
Summary : 389 Directory Server (base)

Related News