-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: redhat-ds:11 security and bug fix update
Advisory ID:       RHSA-2021:1243-01
Product:           Red Hat Directory Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1243
Issue date:        2021-04-19
CVE Names:         CVE-2020-35518 
====================================================================
1. Summary:

An update for the redhat-ds:11 module is now available for Red Hat
Directory Server 11.2 for RHEL 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 11.2 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite
of packages includes the Lightweight Directory Access Protocol (LDAP)
server, as well as command-line utilities and Web UI packages for server
administration.

Security Fix(es):

* 389-ds-base: information disclosure during the binding of a DN
(CVE-2020-35518) (BZ#1905565)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The UI become unresponsive when an error occured (BZ#1751082)

* The python-lib389 class Accounts displayed an error during delete
operations (BZ#1859215)

* The server version number has been added to the UI (BZ#1859288)

* Searches by an unauthorized client can no longer determine if an entry
exists or not by the result code (BZ#1925537)

* Changes made on the Server Tuning page in the web console are now
correctly reflected (BZ#1927051)

* Adding new schema using dsconf no longer displayes a "values has to be a
tuple" error (BZ#1937036)

Users of Red Hat Directory Server 11 are advised to install these updated
packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1751082 - Red Hat Directory Server page gets into an unresponsive loading state forever
1859215 - lib389 Issue: With Accounts/Account module delete fuction is not working
1859288 - add version information for 389-ds-base and RHDS to cli and cockpit
1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN
1925537 - RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation
1927051 - Changes in the "Tuning & Limits" are saved in LDAP but the Console shows the previous value.
1930272 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [directory_server_11]
1937036 - Error "values has to be a tuple" when creating schema using dsconf [RHDS 11.2]

6. Package List:

Red Hat Directory Server 11.2 for RHEL 8:

Source:
389-ds-base-1.4.3.21-3.module+el8dsrv+10401+3d549418.src.rpm

noarch:
cockpit-389-ds-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm
python3-lib389-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm

x86_64:
389-ds-base-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-debugsource-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-devel-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-libs-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-snmp-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35518
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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HmnC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1243:01 Moderate: redhat-ds:11 security and bug fix update

An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.2 for RHEL 8

Summary

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
Security Fix(es):
* 389-ds-base: information disclosure during the binding of a DN (CVE-2020-35518) (BZ#1905565)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The UI become unresponsive when an error occured (BZ#1751082)
* The python-lib389 class Accounts displayed an error during delete operations (BZ#1859215)
* The server version number has been added to the UI (BZ#1859288)
* Searches by an unauthorized client can no longer determine if an entry exists or not by the result code (BZ#1925537)
* Changes made on the Server Tuning page in the web console are now correctly reflected (BZ#1927051)
* Adding new schema using dsconf no longer displayes a "values has to be a tuple" error (BZ#1937036)
Users of Red Hat Directory Server 11 are advised to install these updated packages.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-35518 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Directory Server 11.2 for RHEL 8:
Source: 389-ds-base-1.4.3.21-3.module+el8dsrv+10401+3d549418.src.rpm
noarch: cockpit-389-ds-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm python3-lib389-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm
x86_64: 389-ds-base-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-debugsource-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-devel-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-legacy-tools-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-legacy-tools-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-libs-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-libs-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-snmp-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm 389-ds-base-snmp-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1243-01
Product: Red Hat Directory Server
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1243
Issued Date: : 2021-04-19
CVE Names: CVE-2020-35518

Topic

An update for the redhat-ds:11 module is now available for Red HatDirectory Server 11.2 for RHEL 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Directory Server 11.2 for RHEL 8 - noarch, x86_64


Bugs Fixed

1751082 - Red Hat Directory Server page gets into an unresponsive loading state forever

1859215 - lib389 Issue: With Accounts/Account module delete fuction is not working

1859288 - add version information for 389-ds-base and RHDS to cli and cockpit

1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN

1925537 - RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation

1927051 - Changes in the "Tuning & Limits" are saved in LDAP but the Console shows the previous value.

1930272 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [directory_server_11]

1937036 - Error "values has to be a tuple" when creating schema using dsconf [RHDS 11.2]


Related News