[RHSA-2022:5620-01] Moderate: 389-ds:1.4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jul 27 16:11:19 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds:1.4 security update
Advisory ID:       RHSA-2022:5620-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5620
Issue date:        2022-07-19
CVE Names:         CVE-2022-0918 CVE-2022-0996 
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)

* 389-ds-base: expired password was still allowed to access the database
(CVE-2022-0996)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2055815 - CVE-2022-0918 389-ds-base: sending crafted message could result in DoS
2064769 - CVE-2022-0996 389-ds-base: expired password was still allowed to access the database

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
389-ds-base-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.src.rpm

aarch64:
389-ds-base-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-debugsource-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-devel-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-libs-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-snmp-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.aarch64.rpm

noarch:
python3-lib389-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.noarch.rpm

ppc64le:
389-ds-base-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-debugsource-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-devel-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-libs-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-snmp-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.ppc64le.rpm

s390x:
389-ds-base-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-debugsource-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-devel-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-legacy-tools-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-libs-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-snmp-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.s390x.rpm

x86_64:
389-ds-base-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-debugsource-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-devel-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-libs-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-snmp-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-21.module+el8.4.0+15657+e1585ac1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0918
https://access.redhat.com/security/cve/CVE-2022-0996
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYuFjp9zjgjWX9erEAQibcA//e7IoFJtT3qHISfZJUx251gk6a5U6OASl
lPn3Lj1K0WNjFyC2qKMgO95wsVXGX8ZlFpZk8e7wKZCnIvOhKQr/BHpWx7p4X5Zn
dngICO7dqyX7Md36ZLXQT3AUFQGslBzUj+iEx3lQHOitF9PBpcqe6TIVRR/Yo2aQ
mtp5bKR/YzcQZ1AK6R/K5H4d25vjoCoIW5IMtGM5MrLdc5rFFOY35CMOLVU1eqMR
SfdNdPyt3WGsvmi6BoGDG8Sc+VEX17LqbbkEQRESIeGSiwhjzgp5mJUhiNvQdNNl
yIYOnPzC8usPYtApHtS/heDtBzdI9OsjIPcuCfUqjTp28T4kmFgMUBB4z9H8WsJZ
u1G9daAKQkl+Q5Qx/xGJQwOXprHUw6OmWyZhZ7pu9sB4dJV3GdCTry+nMX8suLrn
E7aizjuY+bofNl2qMe3W0E8AB5GoYE2HqP8Q5MATZgHU5BpqnclO2DCCQlSp7qCV
IxLUR5WvIBXXj0TehH5FtplsLOmsTdbIyYIkudmIQaUiMnanYqabDC0sUUTC2Gbu
d1fPl+aPIcOmPBuREParIbgqpuAI7sUJKpP/6jDIrw+2nCMiMni/pRV3etXEPTzk
fEkVObM9uRQNpDpVZoXCnB9FEI7dpuTAi3Re9cW94iY2NvR4VecVa724coqd7yBm
FfNJHVck/d0=
=OWXq
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list