rhsa-2021_0599
Vulnerability from csaf_redhat
Published
2021-02-16 18:32
Modified
2024-11-22 16:24
Summary
Red Hat Security Advisory: redhat-ds:11 security and bug fix update
Notes
Topic
An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.1 for RHEL 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration, the Administration Server HTTP agent package, and the GUI console packages.
Security Fix(es):
* 389-ds-base: information disclosure during the binding of a DN (CVE-2020-35518)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHDS11: “write” permission of ACI changes ns-slapd’s behavior on search operation (BZ#1909675)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.1 for RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration, the Administration Server HTTP agent package, and the GUI console packages.\n\nSecurity Fix(es):\n\n* 389-ds-base: information disclosure during the binding of a DN (CVE-2020-35518)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHDS11: \u201cwrite\u201d permission of ACI changes ns-slapd\u2019s behavior on search operation (BZ#1909675)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0599", "url": "https://access.redhat.com/errata/RHSA-2021:0599" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1905565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905565" }, { "category": "external", "summary": "1909675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1909675" }, { "category": "external", "summary": "1923217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923217" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0599.json" } ], "title": "Red Hat Security Advisory: redhat-ds:11 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T16:24:00+00:00", "generator": { "date": "2024-11-22T16:24:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0599", "initial_release_date": "2021-02-16T18:32:00+00:00", "revision_history": [ { "date": "2021-02-16T18:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-16T18:32:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T16:24:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 11.1 for RHEL 8", "product": { "name": "Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:11.1::el8" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds:11:8020020210210175100:51c5a973", "product": { "name": "redhat-ds:11:8020020210210175100:51c5a973", "product_id": "redhat-ds:11:8020020210210175100:51c5a973", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/redhat-ds@11:8020020210210175100:51c5a973" } } }, { "category": "product_version", "name": "cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "product": { "name": "cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "product_id": "cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-389-ds@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=noarch" } } }, { "category": "product_version", "name": "python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "product": { "name": "python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "product_id": "python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-lib389@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src", "product": { "name": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src", "product_id": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.2.12-5.module%2Bel8dsrv%2B9896%2Beb95346c?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, "product_reference": "redhat-ds:11:8020020210210175100:51c5a973", "relates_to_product_reference": "8Base-DirSrv-11.1" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src" }, "product_reference": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64 as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch" }, "product_reference": "cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch as a component of redhat-ds:11:8020020210210175100:51c5a973 as a component of Red Hat Directory Server 11.1 for RHEL 8", "product_id": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch" }, "product_reference": "python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "relates_to_product_reference": "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-35518", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905565" } ], "notes": [ { "category": "description", "text": "When binding against a DN during authentication, the reply from 389-ds-base will be different whether the DN exists or not. This can be used by an unauthenticated attacker to check the existence of an entry in the LDAP database.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds-base: information disclosure during the binding of a DN", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35518" }, { "category": "external", "summary": "RHBZ#1905565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35518" } ], "release_date": "2020-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-16T18:32:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0599" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.src", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-debugsource-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-devel-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-legacy-tools-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-libs-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:389-ds-base-snmp-debuginfo-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.x86_64", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:cockpit-389-ds-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch", "8Base-DirSrv-11.1:redhat-ds:11:8020020210210175100:51c5a973:python3-lib389-0:1.4.2.12-5.module+el8dsrv+9896+eb95346c.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "389-ds-base: information disclosure during the binding of a DN" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.