Red Hat 8877 Published by

A redhat-ds:11 security and bug fix update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:2210-01: Moderate: redhat-ds:11 security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: redhat-ds:11 security and bug fix update
Advisory ID: RHSA-2022:2210-01
Product: Red Hat Directory Server
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:2210
Issue date: 2022-05-11
CVE Names: CVE-2022-0918
=====================================================================

1. Summary:

Red Hat Directory Server 11.5 is now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 11.5 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite
of packages includes the Lightweight Directory Access Protocol (LDAP)
server, as well as command-line utilities and Web UI packages for server
administration.

Security Fix(es):

* 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1751006 - Server Configuration Settings does not check newly updated non existing paths
2046341 - dsconf dump-changelog issues.
2055815 - CVE-2022-0918 389-ds-base: sending crafted message could result in DoS

6. Package List:

Red Hat Directory Server 11.5 for RHEL 8:

Source:
389-ds-base-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.src.rpm

noarch:
cockpit-389-ds-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.noarch.rpm
python3-lib389-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.noarch.rpm

x86_64:
389-ds-base-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-debugsource-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-devel-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-libs-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-snmp-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-0918
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_directory_server/11/html/release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.