-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: 389-ds-base security, bug fix, and enhancement update Advisory ID: RHSA-2022:5239-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5239 Issue date: 2022-06-28 CVE Names: CVE-2022-0918 CVE-2022-0996 ==================================================================== 1. Summary: An update for 389-ds-base is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918) * 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Log the Auto Member invalid regex rules in the LDAP errors log. (BZ#2014768) Enhancement(s): * RFE - Provide an option to abort an Auto Member rebuild task. (BZ#2018153) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the 389 server service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log. [rhel-7.9.z] 2018153 - RFE - Provide an option to abort an Auto Member rebuild task. 2055815 - CVE-2022-0918 389-ds-base: sending crafted message could result in DoS 2064769 - CVE-2022-0996 389-ds-base: expired password was still allowed to access the database 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: 389-ds-base-1.3.10.2-16.el7_9.src.rpm x86_64: 389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: 389-ds-base-1.3.10.2-16.el7_9.src.rpm x86_64: 389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: 389-ds-base-1.3.10.2-16.el7_9.src.rpm ppc64le: 389-ds-base-1.3.10.2-16.el7_9.ppc64le.rpm 389-ds-base-debuginfo-1.3.10.2-16.el7_9.ppc64le.rpm 389-ds-base-libs-1.3.10.2-16.el7_9.ppc64le.rpm x86_64: 389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): Source: 389-ds-base-1.3.10.2-16.el7_9.src.rpm ppc64: 389-ds-base-1.3.10.2-16.el7_9.ppc64.rpm 389-ds-base-debuginfo-1.3.10.2-16.el7_9.ppc64.rpm 389-ds-base-devel-1.3.10.2-16.el7_9.ppc64.rpm 389-ds-base-libs-1.3.10.2-16.el7_9.ppc64.rpm 389-ds-base-snmp-1.3.10.2-16.el7_9.ppc64.rpm ppc64le: 389-ds-base-debuginfo-1.3.10.2-16.el7_9.ppc64le.rpm 389-ds-base-devel-1.3.10.2-16.el7_9.ppc64le.rpm 389-ds-base-snmp-1.3.10.2-16.el7_9.ppc64le.rpm s390x: 389-ds-base-1.3.10.2-16.el7_9.s390x.rpm 389-ds-base-debuginfo-1.3.10.2-16.el7_9.s390x.rpm 389-ds-base-devel-1.3.10.2-16.el7_9.s390x.rpm 389-ds-base-libs-1.3.10.2-16.el7_9.s390x.rpm 389-ds-base-snmp-1.3.10.2-16.el7_9.s390x.rpm x86_64: 389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: 389-ds-base-1.3.10.2-16.el7_9.src.rpm x86_64: 389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: 389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm 389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-0918 https://access.redhat.com/security/cve/CVE-2022-0996 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYrtJ9dzjgjWX9erEAQhbSw/9EKCfVLZliIIrgAs4fWfl+3n4wx+PkL+1 wLEE+DS5Kv18MhR9W78jK3K8g72As9k1+gSEPmYeixHhU3PtMLEIgHoZjGtWkjK2 eOzIxHrf3Bn8+lHncWRs5RV7wXkyEmBeFJ9UIgzRvrr9BywDhJb2N0IKmQjMbikm rJhAMxB5x5OXX9ZrVwa+sSJlLsTZ4AJy2a03NtuY6UINleuALiBhpQmD/EyYMxoG yWl/r9lxiuZ7A5tnJW7Kh0Xc/elonFv9l+MPVNNO5Erq/Pa0e/Zs2RE+M2Nb14NY B2LXp4bSepoK/N2deBapkWR4RjMotJQSl7llEzcvXJYQr2W2oi4d5Yz7ziKgD+xB yopPBWisR91quqwUm9DP5nE+sf0jzvt+y+I0Laac3+dF4EwhCkqWCj6zL+YnNhng 2nunhyrDzNoEz9MA52XGfr6WaDv4USo8W+cBj6hziZjs8UtFGAZin7YGvLptTd18 7ZEHeju+mF1Yh+vrYO3Kvsbc0XFnPWPPg/ZUE2UEhFFFjGm+ZgFgLc0qv+cZ/C+7 CgnKmcGlYErXwmHv4siHniJQN0K6CXrGiYFaZPKgBwoej13SMkQSXWJu5+WLvOjO +9d7efJozAZ6bQMh7T4DInBZvKu43Xd25DTavWPT/xXv5IgS41aQXzJ9LuAywGrJ MObDInu5V2M=sAb0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce