Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

rocky логотип

RLSA-2021:3079

Опубликовано: 10 авг. 2021
Источник: rocky
Оценка: Low

Описание

Low: 389-ds:1.4 security and bug fix update

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed (CVE-2021-3652)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • A plugin can create an index. Even if the index can be used immediately (for searches) the index remains offline until further reindex (BZ#1983095)

  • On big endian machine, the server fails to identify the operation type (BZ#1980063)

Затронутые продукты

  • Rocky Linux 8

НаименованиеАрхитектураРелизRPM
389-ds-basex86_6419.module+el8.4.0+636+837ee950389-ds-base-1.4.3.16-19.module+el8.4.0+636+837ee950.x86_64.rpm
389-ds-base-develx86_6419.module+el8.4.0+636+837ee950389-ds-base-devel-1.4.3.16-19.module+el8.4.0+636+837ee950.x86_64.rpm
389-ds-base-legacy-toolsx86_6419.module+el8.4.0+636+837ee950389-ds-base-legacy-tools-1.4.3.16-19.module+el8.4.0+636+837ee950.x86_64.rpm
389-ds-base-libsx86_6419.module+el8.4.0+636+837ee950389-ds-base-libs-1.4.3.16-19.module+el8.4.0+636+837ee950.x86_64.rpm
389-ds-base-snmpx86_6419.module+el8.4.0+636+837ee950389-ds-base-snmp-1.4.3.16-19.module+el8.4.0+636+837ee950.x86_64.rpm
python3-lib389noarch19.module+el8.4.0+636+837ee950python3-lib389-1.4.3.16-19.module+el8.4.0+636+837ee950.noarch.rpm
python3-lib389noarch19.module+el8.4.0+636+837ee950python3-lib389-1.4.3.16-19.module+el8.4.0+636+837ee950.noarch.rpm

Показывать по

Связанные CVE

Связанные уязвимости

CVSS3: 6.5
ubuntu
больше 3 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
redhat
больше 4 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
nvd
больше 3 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.

CVSS3: 6.5
debian
больше 3 лет назад

A flaw was found in 389-ds-base. If an asterisk is imported as passwor ...

suse-cvrf
больше 4 лет назад

Security update for 389-ds