Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:5239 - Security Advisory
Issued:
2022-06-28
Updated:
2022-06-28

RHSA-2022:5239 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: 389-ds-base security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918)
  • 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Log the Auto Member invalid regex rules in the LDAP errors log. (BZ#2014768)

Enhancement(s):

  • RFE - Provide an option to abort an Auto Member rebuild task. (BZ#2018153)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log. [rhel-7.9.z]
  • BZ - 2018153 - RFE - Provide an option to abort an Auto Member rebuild task.
  • BZ - 2055815 - CVE-2022-0918 389-ds-base: sending crafted message could result in DoS
  • BZ - 2064769 - CVE-2022-0996 389-ds-base: expired password was still allowed to access the database

CVEs

  • CVE-2022-0918
  • CVE-2022-0996

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
389-ds-base-1.3.10.2-16.el7_9.src.rpm SHA-256: 6ba10a26f22272eb35240ed6fe8c8c3d11aa0188d76201bcf4864e063e007912
x86_64
389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0180c80f1d7964abd1ebc6dffe4fcb93794f92708120bbd6f26429249e724373
389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 343a41647f87c84595ae465270e1738be9ebffbbed8a9a31767e5e27e4e91f62
389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 343a41647f87c84595ae465270e1738be9ebffbbed8a9a31767e5e27e4e91f62
389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0b5743240d1eed7366c2957f30161772f15368496fad64eeec150e1a6b728df0
389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 29090123862c2961d9ab1681e0bc7636d531efb76501308598602e58cae0fa3e
389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: f34deae0365e671927d866af64e1ce897d6ead984350289f4931edc547ba04d9

Red Hat Enterprise Linux Workstation 7

SRPM
389-ds-base-1.3.10.2-16.el7_9.src.rpm SHA-256: 6ba10a26f22272eb35240ed6fe8c8c3d11aa0188d76201bcf4864e063e007912
x86_64
389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0180c80f1d7964abd1ebc6dffe4fcb93794f92708120bbd6f26429249e724373
389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 343a41647f87c84595ae465270e1738be9ebffbbed8a9a31767e5e27e4e91f62
389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 343a41647f87c84595ae465270e1738be9ebffbbed8a9a31767e5e27e4e91f62
389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0b5743240d1eed7366c2957f30161772f15368496fad64eeec150e1a6b728df0
389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 29090123862c2961d9ab1681e0bc7636d531efb76501308598602e58cae0fa3e
389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: f34deae0365e671927d866af64e1ce897d6ead984350289f4931edc547ba04d9

Red Hat Enterprise Linux Desktop 7

SRPM
389-ds-base-1.3.10.2-16.el7_9.src.rpm SHA-256: 6ba10a26f22272eb35240ed6fe8c8c3d11aa0188d76201bcf4864e063e007912
x86_64
389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0180c80f1d7964abd1ebc6dffe4fcb93794f92708120bbd6f26429249e724373
389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 343a41647f87c84595ae465270e1738be9ebffbbed8a9a31767e5e27e4e91f62
389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0b5743240d1eed7366c2957f30161772f15368496fad64eeec150e1a6b728df0
389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 29090123862c2961d9ab1681e0bc7636d531efb76501308598602e58cae0fa3e
389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: f34deae0365e671927d866af64e1ce897d6ead984350289f4931edc547ba04d9

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
389-ds-base-1.3.10.2-16.el7_9.src.rpm SHA-256: 6ba10a26f22272eb35240ed6fe8c8c3d11aa0188d76201bcf4864e063e007912
s390x
389-ds-base-1.3.10.2-16.el7_9.s390x.rpm SHA-256: 95a73cc9325e3f2fbf6da7a700408f5a892911643b5c9e2a2fd41faf104275e3
389-ds-base-debuginfo-1.3.10.2-16.el7_9.s390x.rpm SHA-256: f46570da7cb8d9c57434bb54cfc8b2cf6aedd6fb03d7e3a07c168917108c26ec
389-ds-base-devel-1.3.10.2-16.el7_9.s390x.rpm SHA-256: ece5439508799d0dd019da76cd16e9486aaa744f6ece616e30c693166d205658
389-ds-base-libs-1.3.10.2-16.el7_9.s390x.rpm SHA-256: ee2544f4163abedd8fb2b92524c814086097e9c2dbdc1c80e3629d18d3c92c70
389-ds-base-snmp-1.3.10.2-16.el7_9.s390x.rpm SHA-256: 92b83a081914a8fdfcbe72253e7d9d4cfd80571c8c55d7494db42c93357ba121

Red Hat Enterprise Linux for Power, big endian 7

SRPM
389-ds-base-1.3.10.2-16.el7_9.src.rpm SHA-256: 6ba10a26f22272eb35240ed6fe8c8c3d11aa0188d76201bcf4864e063e007912
ppc64
389-ds-base-1.3.10.2-16.el7_9.ppc64.rpm SHA-256: 82bf31883dde12711959a387448cccf1cf54cdc058325e9e9c338053ca6e22eb
389-ds-base-debuginfo-1.3.10.2-16.el7_9.ppc64.rpm SHA-256: 51c72b8892f814906304df22d97c623eed60c3d460c9448c1db6f1b8679a2bde
389-ds-base-devel-1.3.10.2-16.el7_9.ppc64.rpm SHA-256: 6e5875bcaa4a9b7f28ccc97cf812c60a759bfd9717e80d2779a1fc12cde36c50
389-ds-base-libs-1.3.10.2-16.el7_9.ppc64.rpm SHA-256: 451197b664757b97dd0fb70fe931a385ca150f91c18b34d0011a499d416bb0f6
389-ds-base-snmp-1.3.10.2-16.el7_9.ppc64.rpm SHA-256: ef21f8892b124bc919fd593802d38184aa649f887883591a76751f00a64e0045

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
389-ds-base-1.3.10.2-16.el7_9.src.rpm SHA-256: 6ba10a26f22272eb35240ed6fe8c8c3d11aa0188d76201bcf4864e063e007912
x86_64
389-ds-base-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0180c80f1d7964abd1ebc6dffe4fcb93794f92708120bbd6f26429249e724373
389-ds-base-debuginfo-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 343a41647f87c84595ae465270e1738be9ebffbbed8a9a31767e5e27e4e91f62
389-ds-base-devel-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 0b5743240d1eed7366c2957f30161772f15368496fad64eeec150e1a6b728df0
389-ds-base-libs-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: 29090123862c2961d9ab1681e0bc7636d531efb76501308598602e58cae0fa3e
389-ds-base-snmp-1.3.10.2-16.el7_9.x86_64.rpm SHA-256: f34deae0365e671927d866af64e1ce897d6ead984350289f4931edc547ba04d9

Red Hat Enterprise Linux for Power, little endian 7

SRPM
389-ds-base-1.3.10.2-16.el7_9.src.rpm SHA-256: 6ba10a26f22272eb35240ed6fe8c8c3d11aa0188d76201bcf4864e063e007912
ppc64le
389-ds-base-1.3.10.2-16.el7_9.ppc64le.rpm SHA-256: 2d0e1cfb693ab08f0d3d844e1068164b71f52471faed0f8b32052d7d43208b52
389-ds-base-debuginfo-1.3.10.2-16.el7_9.ppc64le.rpm SHA-256: c6c4c31430991f8b26a6b7b2dd1c53c3b853e7225e62dbc796261e0c34086c4c
389-ds-base-debuginfo-1.3.10.2-16.el7_9.ppc64le.rpm SHA-256: c6c4c31430991f8b26a6b7b2dd1c53c3b853e7225e62dbc796261e0c34086c4c
389-ds-base-devel-1.3.10.2-16.el7_9.ppc64le.rpm SHA-256: c642d8f377ce53c21f0fa2a76005b486dd4e2070450c3eaf691124b51382eeeb
389-ds-base-libs-1.3.10.2-16.el7_9.ppc64le.rpm SHA-256: 324b4d6a0d773a7fed9c9faf323737660629b78a8d24e28e0bf694545cea1b52
389-ds-base-snmp-1.3.10.2-16.el7_9.ppc64le.rpm SHA-256: cf3d2bf1d7edd7bcbb218bade79ca46084635ab38522bcb0da63b25bcab82c3c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our Privacy Statement effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter