ELSA-2021-1983

ELSA-2021-1983 - idm:DL1 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2021-05-26

Description


slapi-nis
[0.56.6-2]
- CVE 2021-3480: idm:DL1/slapi-nis: NULL dereference (DoS) with specially crafted Binding DN
- Resolves: rhbz#1944713


Related CVEs


CVE-2021-3480

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.src.rpm465632c6c1237a374d0f33e3dbbe24b4-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.src.rpmce165d1f99347a48974e368975876498-
ipa-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.src.rpm1654752e7361cefbe26761fcf0e75aab-
ipa-healthcheck-0.7-3.module+el8.4.0+20088+3d202164.src.rpm5fc7e13cf028ce3756d83f555584cd17-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.src.rpm278cfcec01f5e6b0ba76b1d8593dce94-
python-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.src.rpmc03dd588ca46ca7e4d717798dba5eeea-
python-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.src.rpm621fc2180f1bbc11e09932666a8b327c-
python-qrcode-5.1-12.module+el8.3.0+7868+2151076c.src.rpm69fae2d999939b44accf143de720d678-
python-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.src.rpm355e4650d8f0556d99bc45ec88f5eb9f-
pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.src.rpm45afb4f7819ad8661fa4d47da6770d48-
slapi-nis-0.56.6-2.module+el8.4.0+20174+ae9fc984.src.rpm21fc5d8e38981d2fb3b89bb1cd0f2989-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.src.rpma7a6c572f67c36d77df06717f6f44545-
bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.aarch64.rpm1320aee0e3f9a8b165943ae6e0c650d4-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpmc71fec64089a0ef4743723ef48be090d-
ipa-client-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.aarch64.rpm5bd50f03c968941b7fe333ca9eed4ce5-
ipa-client-common-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmce78349c7e8e45fd9bda7416224e7a68-
ipa-client-epn-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.aarch64.rpm6e9ce57d553928f84d1a4398b6bf9f56-
ipa-client-samba-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.aarch64.rpm0c7a2463f2a4af71f3e8e61df786ad2d-
ipa-common-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm092fc8189455bd538bb086b06ae7b495-
ipa-healthcheck-0.7-3.module+el8.4.0+20088+3d202164.noarch.rpm2d457da142f7163a2cbc28977633e966-
ipa-healthcheck-core-0.7-3.module+el8.4.0+20088+3d202164.noarch.rpm8a567f3939be346ac4ba39249ee99082-
ipa-python-compat-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmf2ebb675e0e8df0dc143eef8712f003c-
ipa-selinux-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmc844525c460d88ae0d5359e2f4dc7918-
ipa-server-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.aarch64.rpm143b2f2ef49d6f1d11c46180de1590ec-
ipa-server-common-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm718320490e63d7e736d05d82232e5d53-
ipa-server-dns-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmdde21ba33b1ce2932a70bc7ca8a43588-
ipa-server-trust-ad-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.aarch64.rpm3be66345d9f16e09da1cf52ba7be4676-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.aarch64.rpm4a3ed77a8b0387bd5c5a06f1f09de1e2-
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpme44c657b05036a1b704405808c2d9983-
python3-ipaclient-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm6b9d1b018b4887a736e672ee5311599a-
python3-ipalib-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm40889ff3410824eb3b2c1056ae99a125-
python3-ipaserver-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpme7d0a5008a17bd06b2a82411af6e205d-
python3-ipatests-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm5f37416c05427a79a4292a2059fe70fc-
python3-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.noarch.rpmf113ab263f16937553b3c6ddd33e5d98-
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpma8cdc2e03473bcef4a80b606c34268c5-
python3-pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.noarch.rpm1b603a2aa27dffdc0a5a666e71f650f3-
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm264feb369759327f3d402730c54a758f-
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm3c06d6ac2557026543269bc390f7e663-
python3-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.noarch.rpm092a483f3db5ac9047824e7e60653a94-
slapi-nis-0.56.6-2.module+el8.4.0+20174+ae9fc984.aarch64.rpm03caf4a4af153fec30caaf35ec263650-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpmc4568016b5354b9938c1f4141c75e193-
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.aarch64.rpmc84228aec1d049db09d4db2b4d0dee60-
Oracle Linux 8 (x86_64) bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.src.rpm465632c6c1237a374d0f33e3dbbe24b4-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.src.rpmce165d1f99347a48974e368975876498-
ipa-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.src.rpm1654752e7361cefbe26761fcf0e75aab-
ipa-healthcheck-0.7-3.module+el8.4.0+20088+3d202164.src.rpm5fc7e13cf028ce3756d83f555584cd17-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.src.rpm278cfcec01f5e6b0ba76b1d8593dce94-
python-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.src.rpmc03dd588ca46ca7e4d717798dba5eeea-
python-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.src.rpm621fc2180f1bbc11e09932666a8b327c-
python-qrcode-5.1-12.module+el8.3.0+7868+2151076c.src.rpm69fae2d999939b44accf143de720d678-
python-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.src.rpm355e4650d8f0556d99bc45ec88f5eb9f-
pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.src.rpm45afb4f7819ad8661fa4d47da6770d48-
slapi-nis-0.56.6-2.module+el8.4.0+20174+ae9fc984.src.rpm21fc5d8e38981d2fb3b89bb1cd0f2989-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.src.rpma7a6c572f67c36d77df06717f6f44545-
bind-dyndb-ldap-11.6-2.module+el8.4.0+20088+3d202164.x86_64.rpm212b8c68ec39fa743e0b3331899cb87d-
custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpmc71fec64089a0ef4743723ef48be090d-
ipa-client-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.x86_64.rpmcab83382ad4107931a42435b03c4edac-
ipa-client-common-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmce78349c7e8e45fd9bda7416224e7a68-
ipa-client-epn-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.x86_64.rpm26e4905a217c5198ebeebe3a023bed8e-
ipa-client-samba-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.x86_64.rpmf0fe2237861503f66d22052eafcfe76b-
ipa-common-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm092fc8189455bd538bb086b06ae7b495-
ipa-healthcheck-0.7-3.module+el8.4.0+20088+3d202164.noarch.rpm2d457da142f7163a2cbc28977633e966-
ipa-healthcheck-core-0.7-3.module+el8.4.0+20088+3d202164.noarch.rpm8a567f3939be346ac4ba39249ee99082-
ipa-python-compat-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmf2ebb675e0e8df0dc143eef8712f003c-
ipa-selinux-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmc844525c460d88ae0d5359e2f4dc7918-
ipa-server-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.x86_64.rpm8cd8d207a006780f053824690a384179-
ipa-server-common-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm718320490e63d7e736d05d82232e5d53-
ipa-server-dns-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpmdde21ba33b1ce2932a70bc7ca8a43588-
ipa-server-trust-ad-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.x86_64.rpm3e2ea2e1a01eed2d72349791234a9318-
opendnssec-2.1.7-1.module+el8.4.0+20088+3d202164.x86_64.rpm9769066b1fb439e91b5b6e4be53ee795-
python3-custodia-0.6.0-3.module+el8.3.0+7868+2151076c.noarch.rpme44c657b05036a1b704405808c2d9983-
python3-ipaclient-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm6b9d1b018b4887a736e672ee5311599a-
python3-ipalib-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm40889ff3410824eb3b2c1056ae99a125-
python3-ipaserver-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpme7d0a5008a17bd06b2a82411af6e205d-
python3-ipatests-4.9.2-3.0.1.module+el8.4.0+20161+5ecb5b37.noarch.rpm5f37416c05427a79a4292a2059fe70fc-
python3-jwcrypto-0.5.0-1.module+el8.3.0+7868+2151076c.noarch.rpmf113ab263f16937553b3c6ddd33e5d98-
python3-kdcproxy-0.4-5.module+el8.3.0+7868+2151076c.noarch.rpma8cdc2e03473bcef4a80b606c34268c5-
python3-pyusb-1.0.0-9.module+el8.3.0+7868+2151076c.noarch.rpm1b603a2aa27dffdc0a5a666e71f650f3-
python3-qrcode-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm264feb369759327f3d402730c54a758f-
python3-qrcode-core-5.1-12.module+el8.3.0+7868+2151076c.noarch.rpm3c06d6ac2557026543269bc390f7e663-
python3-yubico-1.3.2-9.module+el8.3.0+7868+2151076c.noarch.rpm092a483f3db5ac9047824e7e60653a94-
slapi-nis-0.56.6-2.module+el8.4.0+20174+ae9fc984.x86_64.rpmd2adc00ea702aa4b3a9583b4762267e3-
softhsm-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm605ec4ca34e393a80e175596cdbfb6b1-
softhsm-devel-2.6.0-5.module+el8.4.0+20161+5ecb5b37.x86_64.rpm3f0543871cd9f4d0b03e8b7aba329285-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete