[ALSA-2022:7133] Moderate: 389-ds:1.4 security update
Type:
security
Severity:
moderate
Release date:
2022-10-27
Description:
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.aarch64.rpm 6ef32860e6f14784392246068b31dfea715928fc3e5460278545cee990502bc7
aarch64 389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.aarch64.rpm 95d0c7b8f3c380952c567f8b8e81d99a950fb939f0a683ca2f124055c577afbf
aarch64 389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.aarch64.rpm b4e0a29b20b1155a0179f00c7bd825e6dc4b742182010286dfff5b58587c4328
aarch64 389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.aarch64.rpm d17364e6cf82b75fb9d92e88bdb748abe7983e8783f2f312832f5b3aa9d8445d
aarch64 389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.aarch64.rpm e96c44e7bb154b1cff44ec6a9662aa0e464e5af7e720514cccdb9058eca1b9ef
noarch python3-lib389-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.noarch.rpm ad27dbe393632d3bdc415966769b94d6fd3ecba26b698633204a8312639c179d
ppc64le 389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.ppc64le.rpm 2f6507a9971b56d25f11113c478d7bf0b80044f7cdffba9152d83ae6887358c0
ppc64le 389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.ppc64le.rpm 334c88f8359d4f3d6ca65140de2a8f6cc0822a0b59ab560c299e2bb2e39b4b70
ppc64le 389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.ppc64le.rpm 60cd8d8a9eeba6cad991d9a168852d42d30295f1bb699ebbfc12a1a8dd2ebe03
ppc64le 389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.ppc64le.rpm 6f287ca8c8ca332c517e3f234f4a7a0735f28a294a7d64d224bbbe224bafdd30
ppc64le 389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.ppc64le.rpm ce9f563576606cf3c70839772d9229dd9b85d290be7d6d0089ee30182f928be2
s390x 389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.s390x.rpm 28e997cc3995aa1117b998789bb4794630062c1e310943f843aa8b05a1573b64
s390x 389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.s390x.rpm 39c60ed9e8d18aa642fd5a6c9a6fc8c0a7a8ca261faa8a5abd3549c19983a9a3
s390x 389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.s390x.rpm 6d59196aab660f0ad076aaf05b82b0bceb39c0091e69e57a89563a7441abb99a
s390x 389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.s390x.rpm 83ea25adcc34971eb74bf103cfa412d559305f43c17de86df4333752efd820a3
s390x 389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.s390x.rpm a72ffa7417b779954e1368bd667ed6be371e9623cec84a7b66b8e03a203adcdf
x86_64 389-ds-base-libs-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm 1885af75df0c2f04dca306bca3c4d11e8e6dbf9a58525921af0cbf2e52e7744a
x86_64 389-ds-base-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm 24fb8b76735b0e41fea9aaa4d3ad25468851aa33eb3dd230d74516cb961cf462
x86_64 389-ds-base-devel-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm 54c203f5436de5f88fbf843f5d5e202935baca014fb4a7c2b41071bb6c53fe0d
x86_64 389-ds-base-legacy-tools-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm e4bd2ac45704cda8f732799cdf698d6bb3678b556eb6166f59a4ed0497df6054
x86_64 389-ds-base-snmp-1.4.3.28-8.module_el8.6.0+3338+ebccfef1.x86_64.rpm f99466aee89635ce5bc004c91ab68e2cc79832ca292881acd9d7d2dfaa66f55b
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.