-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3404
                  389-ds-base security and bug fix update
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds-base
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3652  

Reference:         ESB-2021.2919
                   ESB-2021.2824
                   ESB-2021.2716

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3807

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: 389-ds-base security and bug fix update
Advisory ID:       RHSA-2021:3807-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3807
Issue date:        2021-10-12
CVE Names:         CVE-2021-3652 
=====================================================================

1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to
succeed (CVE-2021-3652)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* A plugin can create an index. Even if the index can be used immediately
(for
searches) the index remains offline until further reindex (BZ#2005399)

* In some rare case, a replication connection may be treated as a regular
connection and ACIs evaluated even if they should not. (BZ#2005434)

* A regular connection can be erroneously flagged replication connection
(BZ#2005435)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1982782 - CVE-2021-3652 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed
2005399 - Internal unindexed searches in syncrepl
2005434 - ACIs are being evaluated against the Replication Manager account in a replication context.
2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.10.2-13.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-13.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.10.2-13.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-13.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.10.2-13.el7_9.src.rpm

ppc64le:
389-ds-base-1.3.10.2-13.el7_9.ppc64le.rpm
389-ds-base-debuginfo-1.3.10.2-13.el7_9.ppc64le.rpm
389-ds-base-libs-1.3.10.2-13.el7_9.ppc64le.rpm

x86_64:
389-ds-base-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-13.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.10.2-13.el7_9.src.rpm

ppc64:
389-ds-base-1.3.10.2-13.el7_9.ppc64.rpm
389-ds-base-debuginfo-1.3.10.2-13.el7_9.ppc64.rpm
389-ds-base-devel-1.3.10.2-13.el7_9.ppc64.rpm
389-ds-base-libs-1.3.10.2-13.el7_9.ppc64.rpm
389-ds-base-snmp-1.3.10.2-13.el7_9.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.10.2-13.el7_9.ppc64le.rpm
389-ds-base-devel-1.3.10.2-13.el7_9.ppc64le.rpm
389-ds-base-snmp-1.3.10.2-13.el7_9.ppc64le.rpm

s390x:
389-ds-base-1.3.10.2-13.el7_9.s390x.rpm
389-ds-base-debuginfo-1.3.10.2-13.el7_9.s390x.rpm
389-ds-base-devel-1.3.10.2-13.el7_9.s390x.rpm
389-ds-base-libs-1.3.10.2-13.el7_9.s390x.rpm
389-ds-base-snmp-1.3.10.2-13.el7_9.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-13.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.10.2-13.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-13.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-13.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-13.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3652
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYWWqedzjgjWX9erEAQgGmBAAgr1CLBBOkQZJRyyxnt1kAKdJVIoyIoif
tX1cZvxXSIPBAqBlBaTJwqLOtBWXG09xbBBE9baJIr5BG9AduIVl4RLBVLQ4VtkI
XTD+lgAPs7gcgMNwWrFfXVOQPi6HJaeZI10NcgRfZ0mFUjdHP1bQX4eNmNNL7+2X
Isi+46smsFfDUh2mGI4xYXFh7+Yqgv+f3uBtX6joMtUfhdC672IfdOvBl6pTCd8L
IEwomABSskcKQVDmd+jC/RFw4Tc8x1q8SsYnzNCIrDubtJbS6YWxOHNbWxgzUC7L
8/lFod2MEPnQWXVIoWg0OrPMAgcIKkcC/a0+xRcW//TAPIpeKw7eHVcqUdyyZCGB
QP+kEC32OftPVbauqsRqgIT7C6pqIoHSiIYshRXpfg/+0TwsuCiZeB1QrrLRW8kt
KJAoC+4dvH3+5ZUlFM7faAmSo0udfHs8MI1GqMVeA/ZhqXw4Pz63g42fw6VOh6tC
h8K8yxM6FfA1Lrj/Arsj5GfGHd8hKEePb52Lvegg3pFxqk+gIyaDdNxHlmuPPlYt
gqebLwFfBJtxeJbfVmE9sDBC98AKd6QvCoat9ht3vyFw2JF4cR8lP5CTRo+mS5Ka
bwXxd/+ZY3sN/IiX1zYglHC/3mRShuXN1PBtjlwBH24D8PZ5e+r1eJlrBC7mpNw/
IqnOOITGPkA=
=1BJY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iG9a
-----END PGP SIGNATURE-----