exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8162-01

Red Hat Security Advisory 2022-8162-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8162-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include denial of service and memory leak vulnerabilities.

tags | advisory, denial of service, vulnerability, protocol, memory leak
systems | linux, redhat
advisories | CVE-2022-0918, CVE-2022-0996, CVE-2022-2850
SHA-256 | 4dc397ccf924d964d2de315c2bf8ddab8c92565237c1fb2931dcb388d4c43805

Red Hat Security Advisory 2022-8162-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security, bug fix, and enhancement update
Advisory ID: RHSA-2022:8162-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8162
Issue date: 2022-11-15
CVE Names: CVE-2022-0918 CVE-2022-0996 CVE-2022-2850
====================================================================
1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

The following packages have been upgraded to a later upstream version:
389-ds-base (2.1.3). (BZ#2061801)

Security Fix(es):

* 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)

* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)

* 389-ds-base: expired password was still allowed to access the database
(CVE-2022-0996)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1872451 - [RFE] 389ds: run as non-root
2052527 - RFE - Provide an option to abort an Auto Member rebuild task.
2055815 - CVE-2022-0918 389-ds-base: sending crafted message could result in DoS
2057056 - Import may break the replication because changelog starting csn may not be created
2057063 - Add support for recursively deleting subentries
2061801 - Rebase 389-ds-base in RHEL 9.1
2064769 - CVE-2022-0996 389-ds-base: expired password was still allowed to access the database
2100337 - dsconf backend export userroot fails ldap.DECODING_ERROR
2100572 - Versions for RHDS 9.1 do not match in dirsrv logs and output from rpm -qa
2115348 - memory leak with filter optimizer
2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
389-ds-base-2.1.3-4.el9_1.src.rpm

aarch64:
389-ds-base-2.1.3-4.el9_1.aarch64.rpm
389-ds-base-debuginfo-2.1.3-4.el9_1.aarch64.rpm
389-ds-base-debugsource-2.1.3-4.el9_1.aarch64.rpm
389-ds-base-libs-2.1.3-4.el9_1.aarch64.rpm
389-ds-base-libs-debuginfo-2.1.3-4.el9_1.aarch64.rpm
389-ds-base-snmp-debuginfo-2.1.3-4.el9_1.aarch64.rpm

noarch:
python3-lib389-2.1.3-4.el9_1.noarch.rpm

ppc64le:
389-ds-base-2.1.3-4.el9_1.ppc64le.rpm
389-ds-base-debuginfo-2.1.3-4.el9_1.ppc64le.rpm
389-ds-base-debugsource-2.1.3-4.el9_1.ppc64le.rpm
389-ds-base-libs-2.1.3-4.el9_1.ppc64le.rpm
389-ds-base-libs-debuginfo-2.1.3-4.el9_1.ppc64le.rpm
389-ds-base-snmp-debuginfo-2.1.3-4.el9_1.ppc64le.rpm

s390x:
389-ds-base-2.1.3-4.el9_1.s390x.rpm
389-ds-base-debuginfo-2.1.3-4.el9_1.s390x.rpm
389-ds-base-debugsource-2.1.3-4.el9_1.s390x.rpm
389-ds-base-libs-2.1.3-4.el9_1.s390x.rpm
389-ds-base-libs-debuginfo-2.1.3-4.el9_1.s390x.rpm
389-ds-base-snmp-debuginfo-2.1.3-4.el9_1.s390x.rpm

x86_64:
389-ds-base-2.1.3-4.el9_1.x86_64.rpm
389-ds-base-debuginfo-2.1.3-4.el9_1.x86_64.rpm
389-ds-base-debugsource-2.1.3-4.el9_1.x86_64.rpm
389-ds-base-libs-2.1.3-4.el9_1.x86_64.rpm
389-ds-base-libs-debuginfo-2.1.3-4.el9_1.x86_64.rpm
389-ds-base-snmp-debuginfo-2.1.3-4.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0918
https://access.redhat.com/security/cve/CVE-2022-0996
https://access.redhat.com/security/cve/CVE-2022-2850
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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dmbn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close