Fedora Linux 8576 Published by

A 389-ds-base security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: 389-ds-base-2.0.15-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-40544b5314
2022-04-01 04:50:46.205439
--------------------------------------------------------------------------------

Name : 389-ds-base
Product : Fedora 35
Version : 2.0.15
Release : 1.fc35
URL :   https://www.port389.org
Summary : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server. The base package includes
the LDAP server and command line utilities for server administration.

--------------------------------------------------------------------------------
Update Information:

Bump version to 2.0.15
--------------------------------------------------------------------------------
ChangeLog:

* Wed Mar 23 2022 Mark Reynolds - 2.0.15-1
- Bump version to 2.0.15
- Issue 5230 - Race condition in RHDS disk monitoring functions
- Issue 4299 - UI - Add CoS funtionality (#5196)
- Issue 5225 - UI - impossible to manually set entry cache
- Issue 5186 - UI - Fix SASL Mapping regex test feature
- Issue 5221 - User with expired password can still login with full privledges
- Issue 5218 - double-free of the virtual attribute context in persistent search (#5219)
- Issue 5200 - dscontainer should use environment variables with DS_ prefix
- Issue 5193 - Incomplete ruv occasionally returned from ruv search (#5194)
- Issue 5189 - memberOf plugin exclude subtree not cleaning up groups on modrdn
- Issue 5188 - UI - LDAP editor - add entry and group types
- Issue 5184 - memberOf does not work correctly with multiple include scopes
- Issue 5162 - BUG - error on importing chain files (#5164)
- Issue 5186 - UI - Fix SASL Mapping regex validation and other minor improvements
- Issue 5048 - Support for nsslapd-tcp-fin-timeout and nsslapd-tcp-keepalive-time (#5179)
- Issue 5122 - dsconf instance backend suffix set doesn't accept backend name (#5178)
- Issue 5160 - BUG - x- prefix in descr-oid can confuse oid parser (#5161)
- Issue 5098 - Multiple issues around replication and CI test test_online_reinit_may_hang (#5109)
- Issue 5102 - BUG - container may fail with bare uid/gid (#5140)
- Issue 5137 - RFE - improve sssd conf output (#5138)
- Issue 5145 - Fix covscan errors
- Issue 4721 - UI - attribute uniqueness crashes UI when there are no configs
- Issue 5155 - RFE - Provide an option to abort an Auto Member rebuild task
- Issue 4299 - UI - Add Role funtionality (#5163)
- Issue 5050 - bdb bulk op fails if fs page size > 8K (#5150)
- Issue 4775 - Add entryuuid CLI and Fixup (#4776)
- Issue 5142 - CLI - dsctl dbgen is broken
- Issue 4299 - UI - fix minor issues with ldap editor (table view)
- Issue 4299 - UI - fix minor issues with ldap editor
- Issue 5103 - UI - Add support for TPR to web console (#5111)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2066142 - CVE-2022-0996 389-ds-base: expired password was still allowed to access the database [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2066142
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-40544b5314' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________