-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2271
                  389-ds:1.4 security and bug fix update
                               30 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds:1.4
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3514  

Reference:         ESB-2021.2024

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2595

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds:1.4 security and bug fix update
Advisory ID:       RHSA-2021:2595-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2595
Issue date:        2021-06-29
CVE Names:         CVE-2021-3514 
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration. 

Security Fix(es):

* 389-ds-base: sync_repl NULL pointer dereference in
sync_create_state_control() (CVE-2021-3514)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ACIs are being evaluated against the Replication Manager account in a
replication context. (BZ#1968588)

* A connection can be erroneously flagged as replication conn during
evaluation of an aci with ip bind rule (BZ#1970791)

* Large updates can reset the CLcache to the beginning of the changelog
(BZ#1972721)

* Changelog cache can upload updates from a wrong starting point (CSN)
(BZ#1972738)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1952907 - CVE-2021-3514 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()
1960720 - CVE-2021-3514 389-ds:1.4/389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() [rhel-8] [rhel-8.4.0.z]
1968588 - ACIs are being evaluated against the Replication Manager account in a replication context. [rhel-8.4.0.z]
1970791 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule [rhel-8.4.0.z]
1972721 - Large updates can reset the CLcache to the beginning of the changelog [rhel-8.4.0.z]
1972738 - Changelog cache can upload updates from a wrong starting point (CSN) [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src.rpm

aarch64:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64.rpm

noarch:
python3-lib389-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch.rpm

ppc64le:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le.rpm

s390x:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x.rpm

x86_64:
389-ds-base-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3514
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HLbq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XzZZ
-----END PGP SIGNATURE-----