what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7087-01

Red Hat Security Advisory 2022-7087-01
Posted Oct 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7087-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-2850
SHA-256 | fca50b816352284283719223772465fc844e46a838bb499c5771780fa7f2b2d4

Red Hat Security Advisory 2022-7087-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds-base security and bug fix update
Advisory ID: RHSA-2022:7087-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7087
Issue date: 2022-10-25
CVE Names: CVE-2022-2850
====================================================================
1. Summary:

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Import may break replication because changelog starting csn may not be
created (BZ#2113056)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the 389 server service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2113056 - Import may break replication because changelog starting csn may not be created
2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
389-ds-base-1.3.10.2-17.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
389-ds-base-1.3.10.2-17.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
389-ds-base-1.3.10.2-17.el7_9.src.rpm

ppc64le:
389-ds-base-1.3.10.2-17.el7_9.ppc64le.rpm
389-ds-base-debuginfo-1.3.10.2-17.el7_9.ppc64le.rpm
389-ds-base-libs-1.3.10.2-17.el7_9.ppc64le.rpm

x86_64:
389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
389-ds-base-1.3.10.2-17.el7_9.src.rpm

ppc64:
389-ds-base-1.3.10.2-17.el7_9.ppc64.rpm
389-ds-base-debuginfo-1.3.10.2-17.el7_9.ppc64.rpm
389-ds-base-devel-1.3.10.2-17.el7_9.ppc64.rpm
389-ds-base-libs-1.3.10.2-17.el7_9.ppc64.rpm
389-ds-base-snmp-1.3.10.2-17.el7_9.ppc64.rpm

ppc64le:
389-ds-base-debuginfo-1.3.10.2-17.el7_9.ppc64le.rpm
389-ds-base-devel-1.3.10.2-17.el7_9.ppc64le.rpm
389-ds-base-snmp-1.3.10.2-17.el7_9.ppc64le.rpm

s390x:
389-ds-base-1.3.10.2-17.el7_9.s390x.rpm
389-ds-base-debuginfo-1.3.10.2-17.el7_9.s390x.rpm
389-ds-base-devel-1.3.10.2-17.el7_9.s390x.rpm
389-ds-base-libs-1.3.10.2-17.el7_9.s390x.rpm
389-ds-base-snmp-1.3.10.2-17.el7_9.s390x.rpm

x86_64:
389-ds-base-debuginfo-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
389-ds-base-1.3.10.2-17.el7_9.src.rpm

x86_64:
389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-debuginfo-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
389-ds-base-debuginfo-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2850
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LyXG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close