Headline
RHSA-2022:8680: Red Hat Security Advisory: 389-ds:1.4 security update
An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-2850: 389-ds-base: SIGSEGV in sync_repl
Synopsis
Moderate: 389-ds:1.4 security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
- 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2118691 - CVE-2022-2850 389-ds-base: SIGSEGV in sync_repl
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
x86_64
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 9a664e29f3a33a4d881e79b94cc4dedea84d341ce836eaeb8922cd469f1911b2
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 92013c174f053cfd4c4b2d75ef8d0ec37b115b20f9691d21c5e03a9cd2d9db31
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 7ffa588240926ec2ca099d5714f15025b7dad17fc29dd56751ea7c5129214ea3
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: de05158ac144c5f0da7d8b071a2f23b2e9ea831d420116bc940696933a719f72
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 292195447882940f8048455fd2a57374f24c39b7ad0d1a612ce2c9560de92940
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 09f8169b32f5569ca9ca35ff2d36a79334f00b6f2518556b651aa1035e3774d0
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 614eb383635c5954abf0b3984e2c0bc1edcd01b002a430eea65d442462e04a21
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: ab6c6290a01d875c9f649414ccf91d8dbe160fbe69d9bcd632fd29de622a8666
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: beb402a40321973c142c2b9a7c14b7394d287ea4a01bc7749fdb48d7f48a7403
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: bd63706a14ac964ca68397a4f723e32200f9591b25479d4926bdb30a785074d0
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
Red Hat Enterprise Linux Server - AUS 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
x86_64
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 9a664e29f3a33a4d881e79b94cc4dedea84d341ce836eaeb8922cd469f1911b2
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 92013c174f053cfd4c4b2d75ef8d0ec37b115b20f9691d21c5e03a9cd2d9db31
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 7ffa588240926ec2ca099d5714f15025b7dad17fc29dd56751ea7c5129214ea3
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: de05158ac144c5f0da7d8b071a2f23b2e9ea831d420116bc940696933a719f72
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 292195447882940f8048455fd2a57374f24c39b7ad0d1a612ce2c9560de92940
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 09f8169b32f5569ca9ca35ff2d36a79334f00b6f2518556b651aa1035e3774d0
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 614eb383635c5954abf0b3984e2c0bc1edcd01b002a430eea65d442462e04a21
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: ab6c6290a01d875c9f649414ccf91d8dbe160fbe69d9bcd632fd29de622a8666
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: beb402a40321973c142c2b9a7c14b7394d287ea4a01bc7749fdb48d7f48a7403
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: bd63706a14ac964ca68397a4f723e32200f9591b25479d4926bdb30a785074d0
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
s390x
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 848d4a8060112298928d3bb20a8db67649f0fd243bf8f20a1c420c17ca535e19
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: ca0bfec492a1a12a5d82bc953d4c954a58615c60e322041bb95f663045b50cdb
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 0015505bf043281daae2d129ac86eb3ddbce5c8798094441dee4897ec51d0822
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 91a84f15246264b65737720b005446f83647ebcb3cc52b140e5943588481ee6c
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: f7e07554d715be28bd5668eb9ff0dfe2eaf5bc3c9b023a53d52bfe13e58e225a
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 212439aec7affc6c06f2ebf8737eb33ce2d38527da0a6e04cab080f6b6be84d2
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 78cb21f013a3f45e7f8078aed0fa6836dd1b216dbeb58949c2ee75273fa1ccc9
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 93619fdc6070638cd92baf2e19193487983fd0e07c86289eb15feac5f2ef20cc
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 87392aefb1632859b1538bc41f299e90730391a4cd43dcb2b31a0ba7e41eee93
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.s390x.rpm
SHA-256: 5f0557a802be74de73b7a471f9facc30d102cb3bcdeb610d244d95b08f8bd230
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
ppc64le
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 9cd1b5ca21e42f959c5396d285b4b51889e41fc87b48437d80755658f9a0a212
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 7fba077ddfc5ebc57d55462182a6a15134006ab91656bb9d50d1ea3a9060776c
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 28ebb2196ba5944da44a22559b408ccb07ad317a931f6debabfe574e75c9addc
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 14e5821e56fe4b756744aa001b903b8d029a2ea9c6cecde0faf5c695fe7fcf48
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 29a11b3cd6bca71008858f9a2c4de24bb988db5131aef314b0411523f32edc7f
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 4ffe109da80121a50dc1f2a227eee307cbfbfb9a3c6d1a74be80e2535e6d3aa6
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 1cbdf1ba794891aadc83a1b4982e6eb0b7d5aff6d9f88678ede2926f6f758a8c
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 176a435e7066fef9c2ab66e00a1ae38bb4b90ab8baeafb50d1f934dbc4081a01
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: e62231c297ed3af35aaad652f29126526629031a0fdebb904b65fe9996240c46
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: a1db7735fb68919ad4d0d8e9bb88d2239d61d5db51f25448ee79cb84897e5386
Red Hat Enterprise Linux Server - TUS 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
x86_64
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 9a664e29f3a33a4d881e79b94cc4dedea84d341ce836eaeb8922cd469f1911b2
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 92013c174f053cfd4c4b2d75ef8d0ec37b115b20f9691d21c5e03a9cd2d9db31
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 7ffa588240926ec2ca099d5714f15025b7dad17fc29dd56751ea7c5129214ea3
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: de05158ac144c5f0da7d8b071a2f23b2e9ea831d420116bc940696933a719f72
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 292195447882940f8048455fd2a57374f24c39b7ad0d1a612ce2c9560de92940
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 09f8169b32f5569ca9ca35ff2d36a79334f00b6f2518556b651aa1035e3774d0
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 614eb383635c5954abf0b3984e2c0bc1edcd01b002a430eea65d442462e04a21
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: ab6c6290a01d875c9f649414ccf91d8dbe160fbe69d9bcd632fd29de622a8666
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: beb402a40321973c142c2b9a7c14b7394d287ea4a01bc7749fdb48d7f48a7403
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: bd63706a14ac964ca68397a4f723e32200f9591b25479d4926bdb30a785074d0
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
aarch64
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: 3c1c6bf7cfc0f5254e0ce73b91b220c311b0bff54365d273129a4edf5268d8e7
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: b088c097d78066bf4ee178264da39015090c09168a666d7a8b95f6963a1c4b58
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: 7ad68ddafa28d377903be79d5aeeba84e0e703763dac1c8a97e6026430cc7823
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: 86803ed2604c7a1302f9efb49904a5dd8264986c0b7ad607f308dd12354ccaee
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: 0fd1f9a59563cea1b4f33a4e8f9f19e80662b0ffa1090bc35ee7bf984e21a79d
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: 6a468c440eb3b56676245cde7e66ac96a0618b093d0f9cc540f4cb6e381a70c6
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: 4ea2dd6e4684c9d238367f01171cb50806663b65d2fd373bb0f95532fdf835e6
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: cb851b2ddd689d096614fd145167415af7abe3783c241aba6cb6a0bab869a716
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: c3749d5554401b0eb3eff5ef0dcf6402dd2b5431aa7425c37e2a523c34a0a965
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.aarch64.rpm
SHA-256: 2d40700eb9e41ad6b66665780a7b82429c6cce15274041b46b540bb6a903b4fa
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
ppc64le
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 9cd1b5ca21e42f959c5396d285b4b51889e41fc87b48437d80755658f9a0a212
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 7fba077ddfc5ebc57d55462182a6a15134006ab91656bb9d50d1ea3a9060776c
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 28ebb2196ba5944da44a22559b408ccb07ad317a931f6debabfe574e75c9addc
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 14e5821e56fe4b756744aa001b903b8d029a2ea9c6cecde0faf5c695fe7fcf48
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 29a11b3cd6bca71008858f9a2c4de24bb988db5131aef314b0411523f32edc7f
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 4ffe109da80121a50dc1f2a227eee307cbfbfb9a3c6d1a74be80e2535e6d3aa6
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 1cbdf1ba794891aadc83a1b4982e6eb0b7d5aff6d9f88678ede2926f6f758a8c
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: 176a435e7066fef9c2ab66e00a1ae38bb4b90ab8baeafb50d1f934dbc4081a01
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: e62231c297ed3af35aaad652f29126526629031a0fdebb904b65fe9996240c46
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.ppc64le.rpm
SHA-256: a1db7735fb68919ad4d0d8e9bb88d2239d61d5db51f25448ee79cb84897e5386
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.src.rpm
SHA-256: 35dea2ba5aa19a37751bfd24e0cbfcfcfa0baf24767fa19b3623932ad605ae26
x86_64
389-ds-base-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 9a664e29f3a33a4d881e79b94cc4dedea84d341ce836eaeb8922cd469f1911b2
389-ds-base-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 92013c174f053cfd4c4b2d75ef8d0ec37b115b20f9691d21c5e03a9cd2d9db31
389-ds-base-debugsource-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 7ffa588240926ec2ca099d5714f15025b7dad17fc29dd56751ea7c5129214ea3
389-ds-base-devel-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: de05158ac144c5f0da7d8b071a2f23b2e9ea831d420116bc940696933a719f72
389-ds-base-legacy-tools-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 292195447882940f8048455fd2a57374f24c39b7ad0d1a612ce2c9560de92940
389-ds-base-legacy-tools-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 09f8169b32f5569ca9ca35ff2d36a79334f00b6f2518556b651aa1035e3774d0
389-ds-base-libs-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: 614eb383635c5954abf0b3984e2c0bc1edcd01b002a430eea65d442462e04a21
389-ds-base-libs-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: ab6c6290a01d875c9f649414ccf91d8dbe160fbe69d9bcd632fd29de622a8666
389-ds-base-snmp-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: beb402a40321973c142c2b9a7c14b7394d287ea4a01bc7749fdb48d7f48a7403
389-ds-base-snmp-debuginfo-1.4.3.16-24.module+el8.4.0+17207+46c15e64.x86_64.rpm
SHA-256: bd63706a14ac964ca68397a4f723e32200f9591b25479d4926bdb30a785074d0
python3-lib389-1.4.3.16-24.module+el8.4.0+17207+46c15e64.noarch.rpm
SHA-256: e3715cdc51717849be9d620937ac19c94f6b09b47b2ddfdd77e5e3139f8472e8
Related news
Red Hat Security Advisory 2023-0479-01 - Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol server, as well as command-line utilities and Web UI packages for server administration.
Red Hat Security Advisory 2022-8976-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include a denial of service vulnerability.
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0918: 389-ds-base: sending crafted message could result in DoS * CVE-2022-0996: 389-ds-base: expired password was still allowed to access the database * CVE-2022-2850: 389-ds-base: SIGSEGV in sync_repl
An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.5 for RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2850: 389-ds-base: SIGSEGV in sync_repl
Red Hat Security Advisory 2022-8680-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration.
Red Hat Security Advisory 2022-8162-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. Issues addressed include denial of service and memory leak vulnerabilities.
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0918: 389-ds-base: sending crafted message could result in DoS * CVE-2022-0996: 389-ds-base: expired password was still allowed to access the database * CVE-2022-2850: 389-ds-base: SIGSEGV in sync_repl
Red Hat Security Advisory 2022-7133-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration.
Red Hat Security Advisory 2022-7087-01 - 389 Directory Server is an LDAP version 3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration.
An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2850: 389-ds-base: SIGSEGV in sync_repl
An update for 389-ds-base is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2850: 389-ds-base: SIGSEGV in sync_repl
A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514.