[ALSA-2022:5823] Moderate: 389-ds:1.4 security update
Type:
security
Severity:
moderate
Release date:
2022-08-05
Description:
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918) * 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 389-ds-base-legacy-tools-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.aarch64.rpm ad3460dce6fa8b5941aeb2b5cc3b211e46a36307a08b7f022950525f1162bbe5
aarch64 389-ds-base-snmp-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.aarch64.rpm b523997df089976cda287dd6fb1f4ea2a0e612e14edc6141dbbc2b611617c836
aarch64 389-ds-base-devel-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.aarch64.rpm cd804ea2b3de7c6172c1b06ff037b3c4511a1d48e3d11298b9e530464a829655
aarch64 389-ds-base-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.aarch64.rpm e2cb4c5bde08b037f410ed13594f7ce33ae21687d39afadbb29658d70c1b35b2
aarch64 389-ds-base-libs-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.aarch64.rpm e680dd0570f2f1f2ddd0e37db05ffffca66b6beda919f26bed52b8d4e0815d4c
noarch python3-lib389-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.noarch.rpm 4171e1a6e6fc5ef9c22271406ace089d1175da00b13d810a93a7b6e1cd7515c0
ppc64le 389-ds-base-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.ppc64le.rpm 16ab70c3265b22f933303833b2b3909e7f2a1abeb1c3bae01db4e7de63ce69e6
ppc64le 389-ds-base-snmp-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.ppc64le.rpm 6b83c74fd79f78a8381a27167f88ef2239d8d1dbec673c1f55a16b3f95184bdf
ppc64le 389-ds-base-libs-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.ppc64le.rpm af71c3374c845e02efc0f04a70b3b1b3a9047d8f98acea9163c856d120b31435
ppc64le 389-ds-base-legacy-tools-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.ppc64le.rpm b7e9306b8eac2cc6abfecf24d90f326865949320eb579701c0416e84c0f2eda9
ppc64le 389-ds-base-devel-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.ppc64le.rpm ed7c9a8309ba254b2efc090b3baaf8f9f48b41fd0ab9597f4fa71a998313b329
x86_64 389-ds-base-devel-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm 32dc898729df54cc4c11951162ee5f7bfaa1847374c5f6f78a3c2b389ec86b46
x86_64 389-ds-base-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm 36dfeb5b6d79211348be3c7586d7985549f40167d1755b3055d121ccfb172c62
x86_64 389-ds-base-snmp-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm 4b7f083179ea47d2a7fe4886605c644852de1e7af6400ede4ac53b26338dffc7
x86_64 389-ds-base-libs-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm 5dae35a499b5bd3a6e95c50dc14d4d6aeb0c9c1a5a5c6a8061dad04ccf91f888
x86_64 389-ds-base-legacy-tools-1.4.3.28-7.module_el8.6.0+3071+d20b1d7c.x86_64.rpm 97a4adff3e1c9d23b7646c4decbc6182006d7a134d072bc8eacc0f1e87882739
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.