389-ds:1.4 security and bug fix update

エラータID: AXSA:2021-2352:01

Release date: 
Thursday, August 12, 2021 - 10:42
Subject: 
389-ds:1.4 security and bug fix update
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Low
Description: 

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed (CVE-2021-3652)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* A plugin can create an index. Even if the index can be used immediately (for searches) the index remains offline until further reindex
* On big endian machine, the server fails to identify the operation type

CVE-2021-3652
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Modularity name: 389-ds
Stream name: 1.4

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. 389-ds-base-1.4.3.16-19.module+el8+1291+63ade681.src.rpm
    MD5: 7a91071763641184d160b3b3da14cfcc
    SHA-256: 0d1fbd684079e7453486bde71e561a2f7872bff55c33da1428ef41507b82fc6a
    Size: 6.45 MB

Asianux Server 8 for x86_64
  1. 389-ds-base-1.4.3.16-19.module+el8+1291+63ade681.x86_64.rpm
    MD5: 6c159b4d1a7ef2232c13f79bf76cd768
    SHA-256: 8a9688f317fff5292d2fe2b1376a4548e94c629b66650971c1ad79f79e8eead9
    Size: 1.78 MB
  2. 389-ds-base-debugsource-1.4.3.16-19.module+el8+1291+63ade681.x86_64.rpm
    MD5: f07d391544d6f30d4c0ba99cd847452d
    SHA-256: 4a59d011200f186ea0eaea98dc67853dfae40a150830f3f51393b58779661ea0
    Size: 2.52 MB
  3. 389-ds-base-devel-1.4.3.16-19.module+el8+1291+63ade681.x86_64.rpm
    MD5: 606ef00c94755fabca07411b2e6c473f
    SHA-256: 3789621b7b0eaba0d75ecfdc11a7869d56d0242ac79bbd1a5622564d283dc7b9
    Size: 133.44 kB
  4. 389-ds-base-legacy-tools-1.4.3.16-19.module+el8+1291+63ade681.x86_64.rpm
    MD5: 28986c8fb2a9a3892bf0a38c542aa0c7
    SHA-256: 5af71c8ee62aff558e78d16d0ddcc4018c15cfe8ec3462a77bf867ed2f1b8528
    Size: 285.57 kB
  5. 389-ds-base-libs-1.4.3.16-19.module+el8+1291+63ade681.x86_64.rpm
    MD5: a3358e34ff3e306d75335aebda515c1e
    SHA-256: 293b9e219592fa67ea11ae096383c8e7940e4fd9c8bfd9527e6c73ee989d0b8a
    Size: 851.41 kB
  6. 389-ds-base-snmp-1.4.3.16-19.module+el8+1291+63ade681.x86_64.rpm
    MD5: 31255cd53fa280443457ceda9b0364ef
    SHA-256: 6f319ec5cd66a582b7340243cba90196f63608eb45c9e114ada9b1b4f8a6141f
    Size: 46.66 kB
  7. python3-lib389-1.4.3.16-19.module+el8+1291+63ade681.noarch.rpm
    MD5: c8b9932766bf977c0171837f13b2db32
    SHA-256: 9f06607a42a90d16a11ae716950ceff516469ed54038df12dce98f949cd046a0
    Size: 897.41 kB