Red Hat 8881 Published by

A 389-ds:1.4 security update has been released for Red Hat Enterprise Linux 8.4.



RHSA-2022:8680-01: Moderate: 389-ds:1.4 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: 389-ds:1.4 security update
Advisory ID: RHSA-2022:8680-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:8680
Issue date: 2022-11-29
CVE Names: CVE-2022-2850
=====================================================================

1. Summary:

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The
base packages include the Lightweight Directory Access Protocol (LDAP)
server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm

aarch64:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm

noarch:
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm

ppc64le:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm

s390x:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm

x86_64:
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-2850
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.