Action not permitted
Modal body text goes here.
cve-2021-3514
Vulnerability from cvelistv5
Published
2021-05-28 00:00
Modified
2024-08-03 16:53
Severity ?
EPSS score ?
Summary
When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | 389-ds-base |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/389ds/389-ds-base/issues/4711" }, { "name": "[debian-lts-announce] 20230424 [SECURITY] [DLA 3399-1] 389-ds-base security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "389-ds-base", "vendor": "n/a", "versions": [ { "status": "affected", "version": "389-ds-base 1.4.3" } ] } ], "descriptions": [ { "lang": "en", "value": "When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-24T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://github.com/389ds/389-ds-base/issues/4711" }, { "name": "[debian-lts-announce] 20230424 [SECURITY] [DLA 3399-1] 389-ds-base security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3514", "datePublished": "2021-05-28T00:00:00", "dateReserved": "2021-04-27T00:00:00", "dateUpdated": "2024-08-03T16:53:17.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3514\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-05-28T15:15:09.253\",\"lastModified\":\"2023-04-24T09:15:08.013\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.\"},{\"lang\":\"es\",\"value\":\"Cuando es usado un cliente sync_repl en 389-ds-base, un atacante autenticado puede causar una desreferencia del puntero NULL usando una consulta especialmente dise\u00f1ada, causando un bloqueo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:389_directory_server:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A861110D-0BBC-4052-BBFD-F718F6CD72C5\"}]}]}],\"references\":[{\"url\":\"https://github.com/389ds/389-ds-base/issues/4711\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
gsd-2021-3514
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3514", "description": "When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.", "id": "GSD-2021-3514", "references": [ "https://www.suse.com/security/cve/CVE-2021-3514.html", "https://access.redhat.com/errata/RHSA-2021:3955", "https://access.redhat.com/errata/RHSA-2021:2796", "https://access.redhat.com/errata/RHSA-2021:2595", "https://security.archlinux.org/CVE-2021-3514", "https://access.redhat.com/errata/RHSA-2022:0952", "https://linux.oracle.com/cve/CVE-2021-3514.html", "https://ubuntu.com/security/CVE-2021-3514" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3514" ], "details": "When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.", "id": "GSD-2021-3514", "modified": "2023-12-13T01:23:34.121330Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3514", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "389-ds-base", "version": { "version_data": [ { "version_value": "389-ds-base 1.4.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/389ds/389-ds-base/issues/4711", "refsource": "MISC", "url": "https://github.com/389ds/389-ds-base/issues/4711" }, { "name": "[debian-lts-announce] 20230424 [SECURITY] [DLA 3399-1] 389-ds-base security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:389_directory_server:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3514" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [] } ] }, "references": { "reference_data": [ { "name": "https://github.com/389ds/389-ds-base/issues/4711", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/389ds/389-ds-base/issues/4711" }, { "name": "[debian-lts-announce] 20230424 [SECURITY] [DLA 3399-1] 389-ds-base security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-04-24T09:15Z", "publishedDate": "2021-05-28T15:15Z" } } }
wid-sec-w-2022-0721
Vulnerability from csaf_certbund
Published
2021-06-29 22:00
Modified
2024-05-30 22:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Programmcode auszuführen und einen Denial of Service Zustand herzustellen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Programmcode auszuf\u00fchren und einen Denial of Service Zustand herzustellen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0721 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0721.json" }, { "category": "self", "summary": "WID-SEC-2022-0721 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0721" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisory vom 2021-06-29", "url": "https://access.redhat.com/errata/RHSA-2021:2575" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisory vom 2021-06-29", "url": "https://access.redhat.com/errata/RHSA-2021:2583" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisory vom 2021-06-29", "url": "https://access.redhat.com/errata/RHSA-2021:2591" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisory vom 2021-06-29", "url": "https://access.redhat.com/errata/RHSA-2021:2595" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-2575 vom 2021-06-30", "url": "https://linux.oracle.com/errata/ELSA-2021-2575.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-2591 vom 2021-06-30", "url": "https://linux.oracle.com/errata/ELSA-2021-2591.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-2583 vom 2021-07-02", "url": "https://linux.oracle.com/errata/ELSA-2021-2583.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-2595 vom 2021-07-03", "url": "http://linux.oracle.com/errata/ELSA-2021-2595.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20211104-0005 vom 2021-11-04", "url": "https://security.netapp.com/advisory/ntap-20211104-0005/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2796 vom 2021-07-21", "url": "https://access.redhat.com/errata/RHSA-2021:2796" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202107-72 vom 2021-07-27", "url": "https://security.archlinux.org/ASA-202107-72" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2021-096 vom 2021-07-30", "url": "https://downloads.avaya.com/css/P8/documents/101076862" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3016 vom 2021-08-06", "url": "https://access.redhat.com/errata/RHSA-2021:3016" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3024 vom 2021-08-09", "url": "https://access.redhat.com/errata/RHSA-2021:3024" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3119 vom 2021-08-10", "url": "https://access.redhat.com/errata/RHSA-2021:3119" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3229 vom 2021-08-20", "url": "https://access.redhat.com/errata/RHSA-2021:3229" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3259 vom 2021-08-25", "url": "https://access.redhat.com/errata/RHSA-2021:3259" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3361 vom 2021-08-31", "url": "https://access.redhat.com/errata/RHSA-2021:3361" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3556 vom 2021-09-17", "url": "https://access.redhat.com/errata/RHSA-2021:3556" }, { "category": "external", "summary": "HP Security Bulletin", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbhf04192en_us" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4702 vom 2021-11-16", "url": "https://access.redhat.com/errata/RHSA-2021:4702" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0056 vom 2022-03-10", "url": "https://access.redhat.com/errata/RHSA-2022:0056" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0952 vom 2022-03-16", "url": "https://access.redhat.com/errata/RHSA-2022:0952" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1345 vom 2022-04-13", "url": "https://access.redhat.com/errata/RHSA-2022:1345" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5606 vom 2022-07-20", "url": "https://access.redhat.com/errata/RHSA-2022:5606" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2841-1 vom 2022-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011943.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6407 vom 2022-09-09", "url": "https://access.redhat.com/errata/RHSA-2022:6407" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3527 vom 2024-05-30", "url": "https://access.redhat.com/errata/RHSA-2024:3527" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-30T22:00:00.000+00:00", "generator": { "date": "2024-05-31T09:08:35.962+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0721", "initial_release_date": "2021-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2021-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-07-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-07-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-07-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-07-27T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2021-08-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2021-08-05T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-08T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-10T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-19T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-24T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-30T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-09-16T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-03T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2021-11-10T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-10T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-16T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-19T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-18T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-11T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "23" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } }, { "category": "product_name", "name": "HPE Synergy", "product": { "name": "HPE Synergy", "product_id": "T019820", "product_identification_helper": { "cpe": "cpe:/h:hpe:synergy:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "658714", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T014111", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-14343", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Die Schwachstelle besteht in der Komponente \"PyYAML library\" aufgrund einer unsachgem\u00e4\u00dfen Eingabevalidierung, wenn nicht vertrauensw\u00fcrdige YAML-Dateien \u00fcber die full_load-Methode oder mit dem FullLoader verarbeitet werden. Ein entfernter anonymer Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "T002207", "67646", "T013312", "T004914", "T014111" ] }, "release_date": "2021-06-29T22:00:00Z", "title": "CVE-2020-14343" }, { "cve": "CVE-2021-28211", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Der Fehler besteht in der Komponente \"edk2\" aufgrund einer Heap Corruption in der Funktion \"LzmaUefiDecompressGetInfo\". Ein lokaler Angreifer mit Privilegien kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen." } ], "product_status": { "known_affected": [ "T015519", "T019820", "T002207", "67646", "T013312", "658714", "T004914", "T014111", "T009310" ] }, "release_date": "2021-06-29T22:00:00Z", "title": "CVE-2021-28211" }, { "cve": "CVE-2021-3514", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Der Fehler besteht in der Komponente \"389-ds-base\" bei der Verwendung eines \"sync_repl clients\" aufgrund einer NULL-Zeiger-Dereferenz. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um eine Denial-of-Service-Bedingung auszul\u00f6sen." } ], "product_status": { "known_affected": [ "T002207", "67646", "T013312", "T004914", "T014111" ] }, "release_date": "2021-06-29T22:00:00Z", "title": "CVE-2021-3514" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Enterprise Linux. Der Fehler besteht in der Komponente \"lz4\" aufgrund eines Integer-\u00dcberlaufs, der zum Aufruf von \"memmove()\" mit einem negativen Gr\u00f6\u00dfenargument f\u00fchrt. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um eine Denial-of-Service-Bedingung auszul\u00f6sen und einen Out-of-Bounds-Write zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T002207", "67646", "T013312", "658714", "T004914", "T014111" ] }, "release_date": "2021-06-29T22:00:00Z", "title": "CVE-2021-3520" } ] }
rhsa-2021_3955
Vulnerability from csaf_redhat
Published
2021-10-25 06:38
Modified
2024-11-06 00:02
Summary
Red Hat Security Advisory: redhat-ds:11 security, bug fix, and enhancement update
Notes
Topic
Red Hat Directory Server 11.4 is now available.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
This release provides a number of security fixes, bug fixes and enhancements. For detailed information on changes in this release, see the Red Hat Directory Server 11 Release Notes linked from the References section.
Security Fix(es):
* 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed (CVE-2021-3652)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Users of Red Hat Directory Server 11 are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Directory Server 11.4 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.\n\nThis release provides a number of security fixes, bug fixes and enhancements. For detailed information on changes in this release, see the Red Hat Directory Server 11 Release Notes linked from the References section.\n\nSecurity Fix(es):\n\n* 389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed (CVE-2021-3652)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUsers of Red Hat Directory Server 11 are advised to upgrade to these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3955", "url": "https://access.redhat.com/errata/RHSA-2021:3955" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_directory_server/11/html/release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_directory_server/11/html/release_notes/" }, { "category": "external", "summary": "1902303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902303" }, { "category": "external", "summary": "1903350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903350" }, { "category": "external", "summary": "1931820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1931820" }, { "category": "external", "summary": "1947469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947469" }, { "category": "external", "summary": "1951537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951537" }, { "category": "external", "summary": "1955658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955658" }, { "category": "external", "summary": "1974226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974226" }, { "category": "external", "summary": "1974243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974243" }, { "category": "external", "summary": "1979612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979612" }, { "category": "external", "summary": "1981833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981833" }, { "category": "external", "summary": "1982782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982782" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3955.json" } ], "title": "Red Hat Security Advisory: redhat-ds:11 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:02:07+00:00", "generator": { "date": "2024-11-06T00:02:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3955", "initial_release_date": "2021-10-25T06:38:28+00:00", "revision_history": [ { "date": "2021-10-25T06:38:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-25T06:38:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:02:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 11.4 for RHEL 8", "product": { "name": "Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:11.4::el8" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds:11:8050020210920153716:d3df4063", "product": { "name": "redhat-ds:11:8050020210920153716:d3df4063", "product_id": "redhat-ds:11:8050020210920153716:d3df4063", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/redhat-ds@11:8050020210920153716:d3df4063" } } }, { "category": "product_version", "name": "cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "product": { "name": "cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "product_id": "cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-389-ds@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=noarch" } } }, { "category": "product_version", "name": "python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "product": { "name": "python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "product_id": "python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-lib389@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "product": { "name": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "product_id": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.27-2.module%2Bel8dsrv%2B12690%2Bc6df6d1b?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, "product_reference": "redhat-ds:11:8050020210920153716:d3df4063", "relates_to_product_reference": "8Base-DirSrv-11.4" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src" }, "product_reference": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64 as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" }, "product_reference": "cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch as a component of redhat-ds:11:8050020210920153716:d3df4063 as a component of Red Hat Directory Server 11.4 for RHEL 8", "product_id": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" }, "product_reference": "python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "relates_to_product_reference": "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thierry Bordaz" ] } ], "cve": "CVE-2021-3514", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952907" } ], "notes": [ { "category": "description", "text": "A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Identity Management is affected by this flaw, as Content Synchronization is enabled by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3514" }, { "category": "external", "summary": "RHBZ#1952907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3514", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514" }, { "category": "external", "summary": "https://github.com/389ds/389-ds-base/issues/4711", "url": "https://github.com/389ds/389-ds-base/issues/4711" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T06:38:28+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3955" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()" }, { "cve": "CVE-2021-3652", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1982782" } ], "notes": [ { "category": "description", "text": "A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication. This flaw allows an attacker to successfully authenticate as a user whose password was disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3652" }, { "category": "external", "summary": "RHBZ#1982782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982782" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3652", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3652" }, { "category": "external", "summary": "https://github.com/389ds/389-ds-base/issues/4817", "url": "https://github.com/389ds/389-ds-base/issues/4817" } ], "release_date": "2021-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-25T06:38:28+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3955" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.src", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-debugsource-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-devel-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-legacy-tools-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-libs-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:389-ds-base-snmp-debuginfo-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.x86_64", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:cockpit-389-ds-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch", "8Base-DirSrv-11.4:redhat-ds:11:8050020210920153716:d3df4063:python3-lib389-0:1.4.3.27-2.module+el8dsrv+12690+c6df6d1b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed" } ] }
rhsa-2021_2796
Vulnerability from csaf_redhat
Published
2021-07-21 00:04
Modified
2024-11-05 23:47
Summary
Red Hat Security Advisory: 389-ds:1.4 security update
Notes
Topic
An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. \n\nSecurity Fix(es):\n\n* 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2796", "url": "https://access.redhat.com/errata/RHSA-2021:2796" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1952907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952907" }, { "category": "external", "summary": "1960723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960723" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2796.json" } ], "title": "Red Hat Security Advisory: 389-ds:1.4 security update", "tracking": { "current_release_date": "2024-11-05T23:47:30+00:00", "generator": { "date": "2024-11-05T23:47:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2796", "initial_release_date": "2021-07-21T00:04:29+00:00", "revision_history": [ { "date": "2021-07-21T00:04:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-07-21T00:04:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:47:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "389-ds:1.4:8020020210515224321:dbc46ba7", "product": { "name": "389-ds:1.4:8020020210515224321:dbc46ba7", "product_id": "389-ds:1.4:8020020210515224321:dbc46ba7", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/389-ds@1.4:8020020210515224321:dbc46ba7" } } }, { "category": "product_version", "name": "python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch", "product": { "name": "python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch", "product_id": "python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-lib389@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src", "product": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src", "product_id": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.2.4-14.module%2Bel8.2.0%2B11017%2B0eb5711a?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, "product_reference": "389-ds:1.4:8020020210515224321:dbc46ba7", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src" }, "product_reference": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64 as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch as a component of 389-ds:1.4:8020020210515224321:dbc46ba7 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch" }, "product_reference": "python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thierry Bordaz" ] } ], "cve": "CVE-2021-3514", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952907" } ], "notes": [ { "category": "description", "text": "A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Identity Management is affected by this flaw, as Content Synchronization is enabled by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3514" }, { "category": "external", "summary": "RHBZ#1952907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3514", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514" }, { "category": "external", "summary": "https://github.com/389ds/389-ds-base/issues/4711", "url": "https://github.com/389ds/389-ds-base/issues/4711" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-21T00:04:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2796" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-debugsource-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-devel-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-legacy-tools-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-libs-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:389-ds-base-snmp-debuginfo-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64", "AppStream-8.2.0.Z.EUS:389-ds:1.4:8020020210515224321:dbc46ba7:python3-lib389-0:1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()" } ] }
rhsa-2022_0952
Vulnerability from csaf_redhat
Published
2022-03-16 15:22
Modified
2024-11-06 00:34
Summary
Red Hat Security Advisory: redhat-ds:11.3 security and bug fix update
Notes
Topic
An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.3 for RHEL 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of
packages includes the Lightweight Directory Access Protocol (LDAP) server, as
well as command-line utilities and Web UI packages for server administration.
Security Fix(es):
* 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)
* 389-ds-base: double-free of the virtual attribute context in persistent search (CVE-2021-4091)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* ACIs are being evaluated against the Replication Manager account in a replication context. (BZ#2022086)
* A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule (BZ#2022090)
* DB corruption "_entryrdn_insert_key - Same DN (dn: nsuniqueid=ffffffff-ffffffff-ffffffff-ffffffff,<SUFFIX>) is already in the entryrdn file" (BZ#2022686)
* CLI needs option to set nsslapd-state (BZ#2040794)
Users of Red Hat Directory Server 11 are advised to install these updated
packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.3 for RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of\npackages includes the Lightweight Directory Access Protocol (LDAP) server, as\nwell as command-line utilities and Web UI packages for server administration.\n\nSecurity Fix(es):\n\n* 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)\n\n* 389-ds-base: double-free of the virtual attribute context in persistent search (CVE-2021-4091)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* ACIs are being evaluated against the Replication Manager account in a replication context. (BZ#2022086)\n\n* A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule (BZ#2022090)\n\n* DB corruption \"_entryrdn_insert_key - Same DN (dn: nsuniqueid=ffffffff-ffffffff-ffffffff-ffffffff,\u003cSUFFIX\u003e) is already in the entryrdn file\" (BZ#2022686)\n\n* CLI needs option to set nsslapd-state (BZ#2040794)\n\nUsers of Red Hat Directory Server 11 are advised to install these updated\npackages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0952", "url": "https://access.redhat.com/errata/RHSA-2022:0952" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1952907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952907" }, { "category": "external", "summary": "2022086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022086" }, { "category": "external", "summary": "2022090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022090" }, { "category": "external", "summary": "2022686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022686" }, { "category": "external", "summary": "2030307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030307" }, { "category": "external", "summary": "2040794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040794" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0952.json" } ], "title": "Red Hat Security Advisory: redhat-ds:11.3 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:34:45+00:00", "generator": { "date": "2024-11-06T00:34:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0952", "initial_release_date": "2022-03-16T15:22:04+00:00", "revision_history": [ { "date": "2022-03-16T15:22:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-16T15:22:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:34:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Directory Server 11.3 for RHEL 8", "product": { "name": "Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:directory_server:11.3::el8" } } } ], "category": "product_family", "name": "Red Hat Directory Server" }, { "branches": [ { "category": "product_version", "name": "redhat-ds:11:8040020220114174559:d9abee45", "product": { "name": "redhat-ds:11:8040020220114174559:d9abee45", "product_id": "redhat-ds:11:8040020220114174559:d9abee45", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/redhat-ds@11:8040020220114174559:d9abee45" } } }, { "category": "product_version", "name": "cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "product": { "name": "cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "product_id": "cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-389-ds@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=noarch" } } }, { "category": "product_version", "name": "python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "product": { "name": "python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "product_id": "python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-lib389@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "product": { "name": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "product_id": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.22-4.module%2Bel8dsrv%2B13893%2B84b6c18c?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, "product_reference": "redhat-ds:11:8040020220114174559:d9abee45", "relates_to_product_reference": "8Base-DirSrv-11.3" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src" }, "product_reference": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64 as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" }, "product_reference": "cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch as a component of redhat-ds:11:8040020220114174559:d9abee45 as a component of Red Hat Directory Server 11.3 for RHEL 8", "product_id": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" }, "product_reference": "python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "relates_to_product_reference": "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thierry Bordaz" ] } ], "cve": "CVE-2021-3514", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952907" } ], "notes": [ { "category": "description", "text": "A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Identity Management is affected by this flaw, as Content Synchronization is enabled by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3514" }, { "category": "external", "summary": "RHBZ#1952907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3514", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514" }, { "category": "external", "summary": "https://github.com/389ds/389-ds-base/issues/4711", "url": "https://github.com/389ds/389-ds-base/issues/4711" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:22:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0952" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()" }, { "acknowledgments": [ { "names": [ "Chandan Pinjani" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-4091", "cwe": { "id": "CWE-415", "name": "Double Free" }, "discovery_date": "2021-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030307" } ], "notes": [ { "category": "description", "text": "A double free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds-base: double free of the virtual attribute context in persistent search", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4091" }, { "category": "external", "summary": "RHBZ#2030307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4091", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4091" } ], "release_date": "2022-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-16T15:22:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0952" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.src", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-debugsource-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-devel-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-legacy-tools-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-libs-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:389-ds-base-snmp-debuginfo-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.x86_64", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:cockpit-389-ds-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch", "8Base-DirSrv-11.3:redhat-ds:11:8040020220114174559:d9abee45:python3-lib389-0:1.4.3.22-4.module+el8dsrv+13893+84b6c18c.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "389-ds-base: double free of the virtual attribute context in persistent search" } ] }
rhsa-2021_2595
Vulnerability from csaf_redhat
Published
2021-06-29 20:42
Modified
2024-11-05 23:45
Summary
Red Hat Security Advisory: 389-ds:1.4 security and bug fix update
Notes
Topic
An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* ACIs are being evaluated against the Replication Manager account in a replication context. (BZ#1968588)
* A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule (BZ#1970791)
* Large updates can reset the CLcache to the beginning of the changelog (BZ#1972721)
* Changelog cache can upload updates from a wrong starting point (CSN) (BZ#1972738)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. \n\nSecurity Fix(es):\n\n* 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* ACIs are being evaluated against the Replication Manager account in a replication context. (BZ#1968588)\n\n* A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule (BZ#1970791)\n\n* Large updates can reset the CLcache to the beginning of the changelog (BZ#1972721)\n\n* Changelog cache can upload updates from a wrong starting point (CSN) (BZ#1972738)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2595", "url": "https://access.redhat.com/errata/RHSA-2021:2595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1952907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952907" }, { "category": "external", "summary": "1960720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960720" }, { "category": "external", "summary": "1968588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1968588" }, { "category": "external", "summary": "1970791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970791" }, { "category": "external", "summary": "1972721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972721" }, { "category": "external", "summary": "1972738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1972738" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2595.json" } ], "title": "Red Hat Security Advisory: 389-ds:1.4 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:45:43+00:00", "generator": { "date": "2024-11-05T23:45:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:2595", "initial_release_date": "2021-06-29T20:42:49+00:00", "revision_history": [ { "date": "2021-06-29T20:42:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-29T20:42:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:45:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "389-ds:1.4:8040020210616143519:96015a92", "product": { "name": "389-ds:1.4:8040020210616143519:96015a92", "product_id": "389-ds:1.4:8040020210616143519:96015a92", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/389-ds@1.4:8040020210616143519:96015a92" } } }, { "category": "product_version", "name": "python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch", "product": { "name": "python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch", "product_id": "python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-lib389@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src", "product": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src", "product_id": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-debugsource@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-devel@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-legacy-tools-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } }, { "category": "product_version", "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_id": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@1.4.3.16-16.module%2Bel8.4.0%2B11446%2Bfc96bc48?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, "product_reference": "389-ds:1.4:8040020210616143519:96015a92", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src" }, "product_reference": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64 as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64" }, "product_reference": "389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" }, { "category": "default_component_of", "full_product_name": { "name": "python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch as a component of 389-ds:1.4:8040020210616143519:96015a92 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch" }, "product_reference": "python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Thierry Bordaz" ] } ], "cve": "CVE-2021-3514", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1952907" } ], "notes": [ { "category": "description", "text": "A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Identity Management is affected by this flaw, as Content Synchronization is enabled by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3514" }, { "category": "external", "summary": "RHBZ#1952907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1952907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3514", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514" }, { "category": "external", "summary": "https://github.com/389ds/389-ds-base/issues/4711", "url": "https://github.com/389ds/389-ds-base/issues/4711" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-29T20:42:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.src", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-debugsource-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-devel-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-legacy-tools-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-libs-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.aarch64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.ppc64le", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.s390x", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:389-ds-base-snmp-debuginfo-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.x86_64", "AppStream-8.4.0.Z.MAIN.EUS:389-ds:1.4:8040020210616143519:96015a92:python3-lib389-0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()" } ] }
ghsa-4mjm-c95j-8748
Vulnerability from github
Published
2022-05-24 19:03
Modified
2023-04-24 09:30
Severity ?
Details
When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.
{ "affected": [], "aliases": [ "CVE-2021-3514" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-05-28T15:15:00Z", "severity": "MODERATE" }, "details": "When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash.", "id": "GHSA-4mjm-c95j-8748", "modified": "2023-04-24T09:30:19Z", "published": "2022-05-24T19:03:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3514" }, { "type": "WEB", "url": "https://github.com/389ds/389-ds-base/issues/4711" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.