-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1319
                 redhat-ds:11 security and bug fix update
                               20 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-ds:11
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35518  

Reference:         ESB-2021.1156

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1243

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: redhat-ds:11 security and bug fix update
Advisory ID:       RHSA-2021:1243-01
Product:           Red Hat Directory Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1243
Issue date:        2021-04-19
CVE Names:         CVE-2020-35518 
=====================================================================

1. Summary:

An update for the redhat-ds:11 module is now available for Red Hat
Directory Server 11.2 for RHEL 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 11.2 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite
of packages includes the Lightweight Directory Access Protocol (LDAP)
server, as well as command-line utilities and Web UI packages for server
administration.

Security Fix(es):

* 389-ds-base: information disclosure during the binding of a DN
(CVE-2020-35518) (BZ#1905565)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The UI become unresponsive when an error occured (BZ#1751082)

* The python-lib389 class Accounts displayed an error during delete
operations (BZ#1859215)

* The server version number has been added to the UI (BZ#1859288)

* Searches by an unauthorized client can no longer determine if an entry
exists or not by the result code (BZ#1925537)

* Changes made on the Server Tuning page in the web console are now
correctly reflected (BZ#1927051)

* Adding new schema using dsconf no longer displayes a "values has to be a
tuple" error (BZ#1937036)

Users of Red Hat Directory Server 11 are advised to install these updated
packages.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1751082 - Red Hat Directory Server page gets into an unresponsive loading state forever
1859215 - lib389 Issue: With Accounts/Account module delete fuction is not working
1859288 - add version information for 389-ds-base and RHDS to cli and cockpit
1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN
1925537 - RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation
1927051 - Changes in the "Tuning & Limits" are saved in LDAP but the Console shows the previous value.
1930272 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [directory_server_11]
1937036 - Error "values has to be a tuple" when creating schema using dsconf [RHDS 11.2]

6. Package List:

Red Hat Directory Server 11.2 for RHEL 8:

Source:
389-ds-base-1.4.3.21-3.module+el8dsrv+10401+3d549418.src.rpm

noarch:
cockpit-389-ds-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm
python3-lib389-1.4.3.21-3.module+el8dsrv+10401+3d549418.noarch.rpm

x86_64:
389-ds-base-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-debugsource-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-devel-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-libs-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-snmp-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.21-3.module+el8dsrv+10401+3d549418.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35518
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HmnC
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xrPn
-----END PGP SIGNATURE-----