-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2035
                  389-ds-base security and bug fix update
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35518  

Reference:         ESB-2021.1322
                   ESB-2021.1319

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2323

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds-base security and bug fix update
Advisory ID:       RHSA-2021:2323-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2323
Issue date:        2021-06-08
CVE Names:         CVE-2020-35518 
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: information disclosure during the binding of a DN
(CVE-2020-35518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Add new access log keywords for time spent in work queue and actual
operation time (BZ#1953673)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1905565 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN
1931182 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [rhel-7]
1953673 - Add new access log keywords for time spent in work queue and actual operation time

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

ppc64le:
389-ds-base-1.3.10.2-12.el7_9.ppc64le.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.ppc64le.qemu-kvmrpm
389-ds-base-libs-1.3.10.2-12.el7_9.ppc64le.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

ppc64:
389-ds-base-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.ppc64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.10.2-12.el7_9.ppc64le.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.ppc64le.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.ppc64le.rpm

s390x:
389-ds-base-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.s390x.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.10.2-12.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-12.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-12.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-12.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35518
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1qemu-kvm
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=iPRl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5NcR
-----END PGP SIGNATURE-----