-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2301
                 redhat-ds:11 security and bug fix update
                                12 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           redhat-ds:11
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0918  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2210

Comment: CVSS (Max):  7.5 CVE-2022-0918 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: redhat-ds:11 security and bug fix update
Advisory ID:       RHSA-2022:2210-01
Product:           Red Hat Directory Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2210
Issue date:        2022-05-11
CVE Names:         CVE-2022-0918 
=====================================================================

1. Summary:

Red Hat Directory Server 11.5 is now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 11.5 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite
of packages includes the Lightweight Directory Access Protocol (LDAP)
server, as well as command-line utilities and Web UI packages for server
administration.

Security Fix(es):

* 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1751006 - Server Configuration Settings does not check newly updated non existing paths
2046341 - dsconf dump-changelog issues.
2055815 - CVE-2022-0918 389-ds-base: sending crafted message could result in DoS

6. Package List:

Red Hat Directory Server 11.5 for RHEL 8:

Source:
389-ds-base-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.src.rpm

noarch:
cockpit-389-ds-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.noarch.rpm
python3-lib389-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.noarch.rpm

x86_64:
389-ds-base-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-debugsource-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-devel-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-libs-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-snmp-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.29-3.module+el8dsrv+14615+a86efbbf.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0918
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_directory_server/11/html/release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYnw15dzjgjWX9erEAQg/UxAAgUMfU2UdRnUcuIihxR29O51H62uw1qoK
KOwzSqQ4iwqZaje5iIa+q2xPUKbwufK3T8roUVY/pfAH2V6KQ4coBiIGcbaobiWh
JS+70vs3Dm5tu1LEjNJYcAz69ArKlZwY/wzw10Fz8Z0SEM/guBbjxGTu/nRFEVwB
VPH4BqkSiZpceMsCc5C7kjTd1qoYBlneM2NL8hknmRvU8zdAqhDUfToxUI+dgRvP
wvadjHA6YadWstl47yzl/aoIGHObdUtuqBnb4lSaYGGo3joQ425F2Ctqdl6meZfj
UW7yoytWw0MgnnzVfNdr/INYtYGVyXtygtKUyFpTGTd6l4Y/ETCOFno0e1NV54Oh
xsjEQfJZyfDgeGz1oOFhkFY1ETclkkI4PpCqS1cqqOJj7x8kJzLoqspWgF/Nr7xm
jAepVhBtuh0Oc5ZncjpXQjXfRqBnAKyN8oCWJdCIwMQDBPg3rcuYd9Q8OssNdLx7
YoH+AsWvoybNoEelDuZ0xNEWa4BO090ktRR7JqTk6bgrNrEWuM1W/od/LOH68RDt
HPC+IUk/1+arasDepMDDO3W62EfzeTZ8zSwjBOYD3ZDBnknIW0zExZco5AnH4tik
pK/nl9zxOWJix00CmH8UAfppzARA3q4cExQOOVWFESOO3aF+fTex8YXNpMV5H4Pr
CmT1Tj45D60=
=SiFx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Bf6A
-----END PGP SIGNATURE-----