-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: 389-ds:1.4 security update
Advisory ID:       RHSA-2022:7133-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7133
Issue date:        2022-10-25
CVE Names:         CVE-2022-2850 
====================================================================
1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.src.rpm

aarch64:
389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm

noarch:
python3-lib389-1.4.3.28-8.module+el8.6.0+16880+945f9b53.noarch.rpm

ppc64le:
389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm

s390x:
389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm

x86_64:
389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2850
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wWl7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7133:01 Moderate: 389-ds:1.4 security update

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8

Summary

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2850 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: 389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.src.rpm
aarch64: 389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm 389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.aarch64.rpm
noarch: python3-lib389-1.4.3.28-8.module+el8.6.0+16880+945f9b53.noarch.rpm
ppc64le: 389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm 389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.ppc64le.rpm
s390x: 389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm 389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.s390x.rpm
x86_64: 389-ds-base-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-debugsource-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-devel-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-legacy-tools-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-legacy-tools-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-libs-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-libs-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-snmp-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm 389-ds-base-snmp-debuginfo-1.4.3.28-8.module+el8.6.0+16880+945f9b53.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7133-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7133
Issued Date: : 2022-10-25
CVE Names: CVE-2022-2850

Topic

An update for the 389-ds:1.4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl


Related News