Thursday, May 20, 2021

Red Hat Security Advisory 2021-2026-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: ipa security update
Advisory ID: RHSA-2021:2026-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2026
Issue date: 2021-05-19
CVE Names: CVE-2021-3480
====================================================================
1. Summary:

An update for the idm:DL1 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Red Hat Identity Management (IdM) is a centralized authentication, identity
management, and authorization solution for both traditional and cloud-based
enterprise environments.

Security Fix(es):

* slapi-nis: NULL dereference (DoS) with specially crafted Binding DN
(CVE-2021-3480)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1944640 - CVE-2021-3480 slapi-nis: NULL dereference (DoS) with specially crafted Binding DN

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.src.rpm
custodia-0.6.0-3.module+el8.1.0+4098+f286395e.src.rpm
ipa-4.8.4-11.module+el8.2.0+10290+4658f31c.src.rpm
ipa-healthcheck-0.4-4.module+el8.2.0+5489+95477d9f.src.rpm
ipa-idoverride-memberof-0.0.4-6.module+el8.1.0+4098+f286395e.src.rpm
opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.src.rpm
python-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.src.rpm
python-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.src.rpm
python-qrcode-5.1-12.module+el8.1.0+4098+f286395e.src.rpm
python-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.src.rpm
pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.src.rpm
slapi-nis-0.56.3-3.module+el8.2.0+10782+8facb0b2.src.rpm
softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.src.rpm

aarch64:
bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.aarch64.rpm
bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.aarch64.rpm
bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.aarch64.rpm
ipa-client-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-client-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-client-samba-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-debugsource-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.aarch64.rpm
ipa-server-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-server-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-server-trust-ad-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
ipa-server-trust-ad-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.aarch64.rpm
opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.aarch64.rpm
opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.aarch64.rpm
opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.aarch64.rpm
slapi-nis-0.56.3-3.module+el8.2.0+10782+8facb0b2.aarch64.rpm
slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+10782+8facb0b2.aarch64.rpm
slapi-nis-debugsource-0.56.3-3.module+el8.2.0+10782+8facb0b2.aarch64.rpm
softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm
softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm
softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm
softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.aarch64.rpm

noarch:
custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm
ipa-client-common-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
ipa-common-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
ipa-healthcheck-0.4-4.module+el8.2.0+5489+95477d9f.noarch.rpm
ipa-healthcheck-core-0.4-4.module+el8.2.0+5489+95477d9f.noarch.rpm
ipa-python-compat-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
ipa-server-common-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
ipa-server-dns-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
python3-custodia-0.6.0-3.module+el8.1.0+4098+f286395e.noarch.rpm
python3-ipaclient-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
python3-ipalib-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
python3-ipaserver-4.8.4-11.module+el8.2.0+10290+4658f31c.noarch.rpm
python3-jwcrypto-0.5.0-1.module+el8.1.0+4098+f286395e.noarch.rpm
python3-kdcproxy-0.4-5.module+el8.2.0+4691+a05b2456.noarch.rpm
python3-pyusb-1.0.0-9.module+el8.1.0+4098+f286395e.noarch.rpm
python3-qrcode-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm
python3-qrcode-core-5.1-12.module+el8.1.0+4098+f286395e.noarch.rpm
python3-yubico-1.3.2-9.module+el8.1.0+4098+f286395e.noarch.rpm

ppc64le:
bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.ppc64le.rpm
bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.ppc64le.rpm
bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.ppc64le.rpm
ipa-client-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-client-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-client-samba-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-debugsource-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.ppc64le.rpm
ipa-server-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-server-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-server-trust-ad-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
ipa-server-trust-ad-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.ppc64le.rpm
opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le.rpm
opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le.rpm
opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.ppc64le.rpm
slapi-nis-0.56.3-3.module+el8.2.0+10782+8facb0b2.ppc64le.rpm
slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+10782+8facb0b2.ppc64le.rpm
slapi-nis-debugsource-0.56.3-3.module+el8.2.0+10782+8facb0b2.ppc64le.rpm
softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm
softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm
softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm
softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.ppc64le.rpm

s390x:
bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.s390x.rpm
bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.s390x.rpm
bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.s390x.rpm
ipa-client-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-client-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-client-samba-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-debugsource-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.s390x.rpm
ipa-server-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-server-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-server-trust-ad-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
ipa-server-trust-ad-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.s390x.rpm
opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.s390x.rpm
opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.s390x.rpm
opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.s390x.rpm
slapi-nis-0.56.3-3.module+el8.2.0+10782+8facb0b2.s390x.rpm
slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+10782+8facb0b2.s390x.rpm
slapi-nis-debugsource-0.56.3-3.module+el8.2.0+10782+8facb0b2.s390x.rpm
softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm
softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm
softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm
softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.s390x.rpm

x86_64:
bind-dyndb-ldap-11.2-3.module+el8.2.0+4921+923e30d5.x86_64.rpm
bind-dyndb-ldap-debuginfo-11.2-3.module+el8.2.0+4921+923e30d5.x86_64.rpm
bind-dyndb-ldap-debugsource-11.2-3.module+el8.2.0+4921+923e30d5.x86_64.rpm
ipa-client-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-client-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-client-samba-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-debugsource-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-idoverride-memberof-plugin-0.0.4-6.module+el8.1.0+4098+f286395e.x86_64.rpm
ipa-server-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-server-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-server-trust-ad-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
ipa-server-trust-ad-debuginfo-4.8.4-11.module+el8.2.0+10290+4658f31c.x86_64.rpm
opendnssec-1.4.14-1.module+el8.1.0+4098+f286395e.x86_64.rpm
opendnssec-debuginfo-1.4.14-1.module+el8.1.0+4098+f286395e.x86_64.rpm
opendnssec-debugsource-1.4.14-1.module+el8.1.0+4098+f286395e.x86_64.rpm
slapi-nis-0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64.rpm
slapi-nis-debuginfo-0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64.rpm
slapi-nis-debugsource-0.56.3-3.module+el8.2.0+10782+8facb0b2.x86_64.rpm
softhsm-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm
softhsm-debuginfo-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm
softhsm-debugsource-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm
softhsm-devel-2.4.0-4.module+el8.2.0+5779+a38c524f.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3480
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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xjHV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore