-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: redhat-ds:11 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:8886-01
Product:           Red Hat Directory Server
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8886
Issue date:        2022-12-07
CVE Names:         CVE-2022-2850 
====================================================================
1. Summary:

An update for the redhat-ds:11 module is now available for Red Hat
Directory Server 11.5 for RHEL 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Directory Server 11.5 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite
of packages includes the Lightweight Directory Access Protocol (LDAP)
server, as well as command-line utilities and Web UI packages for server
administration.

Security Fix(es):

* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* broken nsslapd-subtree-rename-switch option in rhds11 (BZ#2098140)

4. Solution:

For details on how to apply this update, which includes the changes
described in
this advisory, refer to:
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2098140 - broken nsslapd-subtree-rename-switch option in rhds11
2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl

6. Package List:

Red Hat Directory Server 11.5 for RHEL 8:

Source:
389-ds-base-1.4.3.29-7.module+el8dsrv+17334+74991258.src.rpm

noarch:
cockpit-389-ds-1.4.3.29-7.module+el8dsrv+17334+74991258.noarch.rpm
python3-lib389-1.4.3.29-7.module+el8dsrv+17334+74991258.noarch.rpm

x86_64:
389-ds-base-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-debugsource-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-devel-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-libs-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-snmp-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2850
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/cve/CVE-2022-2850
https://access.redhat.com/security/updates/classification/#

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY5Ec39zjgjWX9erEAQj30Q//a7zBBR8pjLXTACfSbcwhpI6r1jGbdHjo
APENIq04W1TX/aVTNDMGcQsWMQe/IjoPwcwF0MLCyll6tkPPyEN8CJPL1m8vWZru
mg0pIAeiGLr6dFYk0Ob3pWQwSlA7WSEOXIyljVj/p5cKzsJdYKJI65obMBvCGz4Z
3ptbyEOl6GRcJS2ZD0S+2CEyDdRPzpQAWMSRHdBR2bNBf26Tox0pURbYjtFTInyE
eKAL/BG1r9OrXCDGZMu2TOtCjSdLuajGjw9fYqf7tMxSzAV9w4bkr5Dpfg77fbWr
k8YhbxA62jrxnq+WdXWcmJr5YqSwLqd1mCQQYW5fc5zne5Z4e+e4lHHwD4nXrMHE
il95cmV+m8W8S2K+/cTINhJKYMVe0mM0pEu5QjeWe7HQTCRTdFBE+eblGejIxS2I
bxt1CJJTe9GXVu56PHnnoAH1qks/rj9lZ8+3OxAC1UW/FySBDyApfE7KH3G783LH
Ce2b58CfOTTJXTuYkBE9v3LMhiKFA1rzX2hJygZk7gSjxDFXBVJRS3YZ1dw0MInB
umDRK2AMThYZ+00slUjtyPt88st4zts09odvJIMUAaB4GNcfqdr1zS4S3xp89NwL
C5GnuIkGu/dC7ywF1HMBpZVEqRZ9/Tvtokb8y8W0n03F5io/IE9OjkgqGImx0SoK
/TWchSuawp4=uXkN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8886:01 Moderate: redhat-ds:11 security, bug fix,

An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.5 for RHEL 8

Summary

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
Security Fix(es):
* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* broken nsslapd-subtree-rename-switch option in rhds11 (BZ#2098140)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-2850 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/security/cve/CVE-2022-2850 https://access.redhat.com/security/updates/classification/#

Package List

Red Hat Directory Server 11.5 for RHEL 8:
Source: 389-ds-base-1.4.3.29-7.module+el8dsrv+17334+74991258.src.rpm
noarch: cockpit-389-ds-1.4.3.29-7.module+el8dsrv+17334+74991258.noarch.rpm python3-lib389-1.4.3.29-7.module+el8dsrv+17334+74991258.noarch.rpm
x86_64: 389-ds-base-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-debugsource-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-devel-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-legacy-tools-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-legacy-tools-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-libs-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-libs-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-snmp-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm 389-ds-base-snmp-debuginfo-1.4.3.29-7.module+el8dsrv+17334+74991258.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8886-01
Product: Red Hat Directory Server
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8886
Issued Date: : 2022-12-07
CVE Names: CVE-2022-2850

Topic

An update for the redhat-ds:11 module is now available for Red HatDirectory Server 11.5 for RHEL 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Directory Server 11.5 for RHEL 8 - noarch, x86_64


Bugs Fixed

2098140 - broken nsslapd-subtree-rename-switch option in rhds11

2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl


Related News