RLSA-2022:8162

Source
https://errata.rockylinux.org/RLSA-2022:8162
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2022:8162.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2022:8162
Related
Published
2022-11-15T06:17:19Z
Modified
2023-02-02T14:08:09.463954Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
Moderate: 389-ds-base security, bug fix, and enhancement update
Details

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

The following packages have been upgraded to a later upstream version: 389-ds-base (2.1.3). (BZ#2061801)

Security Fix(es):

  • 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)

  • 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)

  • 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:9 / 389-ds-base

Package

Name
389-ds-base
Purl
pkg:rpm/rocky-linux/389-ds-base?distro=rocky-linux-9&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:2.1.3-4.el9_1