Bug 1908653 - CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN [fedora-all]
Summary: CVE-2020-35518 389-ds-base: information disclosure during the binding of a DN...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: 389-ds-base
Version: 33
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: mreynolds
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2020-35518
TreeView+ depends on / blocked
 
Reported: 2020-12-17 09:31 UTC by Cedric Buissart
Modified: 2021-03-04 19:56 UTC (History)
4 users (show)

Fixed In Version: 389-ds-base-2.0.3-3.fc35 389-ds-base-2.0.3-3.fc34 389-ds-base-1.4.4.13-2.fc33 389-ds-base-1.4.3.20-2.fc32
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-02-26 20:47:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Cedric Buissart 2020-12-17 09:31:15 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of fedora-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Comment 1 Cedric Buissart 2020-12-17 09:31:20 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=medium

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1905565,1908653

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2021-02-11 17:09:47 UTC
FEDORA-2021-e55a8d7545 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-e55a8d7545

Comment 3 Fedora Update System 2021-02-26 20:47:03 UTC
FEDORA-2021-c95b836c2f has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 4 Fedora Update System 2021-02-26 21:03:16 UTC
FEDORA-2021-263244c071 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-263244c071

Comment 5 Fedora Update System 2021-02-26 21:18:12 UTC
FEDORA-2021-7458e2d835 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-7458e2d835

Comment 6 Fedora Update System 2021-02-26 21:21:22 UTC
FEDORA-2021-dc1a4934a5 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-dc1a4934a5

Comment 7 Fedora Update System 2021-02-27 00:00:31 UTC
FEDORA-2021-7458e2d835 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-7458e2d835`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-7458e2d835

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-02-27 00:18:42 UTC
FEDORA-2021-dc1a4934a5 has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-dc1a4934a5`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-dc1a4934a5

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2021-03-03 21:06:11 UTC
FEDORA-2021-263244c071 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-03-03 23:15:30 UTC
FEDORA-2021-7458e2d835 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2021-03-04 19:56:17 UTC
FEDORA-2021-dc1a4934a5 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.