exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8680-01

Red Hat Security Advisory 2022-8680-01
Posted Nov 30, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8680-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2022-2850
SHA-256 | c220eab95e2af8d1ee487903c3b78ffa3023b0e9770403994f85980302585792

Red Hat Security Advisory 2022-8680-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds:1.4 security update
Advisory ID: RHSA-2022:8680-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8680
Issue date: 2022-11-29
CVE Names: CVE-2022-2850
====================================================================
1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm

aarch64:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm

noarch:
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm

ppc64le:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm

s390x:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm

x86_64:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2850
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yNU6
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close