First published: Thu Jul 18 2024(Updated: )
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.<br>Security Fix(es):<br><li> 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) (CVE-2024-1062)</li> <li> 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)</li> <li> 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)</li> <li> 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/389-ds-base | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-debugsource | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-libs | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-libs-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-snmp-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/python3-lib389 | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-debugsource | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-libs | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-libs-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-snmp-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-debugsource | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-libs | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-libs-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base-snmp-debuginfo | <2.2.4-9.el9_2 | 2.2.4-9.el9_2 |
redhat/389-ds-base | <2.2.4-9.el9_2.aa | 2.2.4-9.el9_2.aa |
redhat/389-ds-base-debuginfo | <2.2.4-9.el9_2.aa | 2.2.4-9.el9_2.aa |
redhat/389-ds-base-debugsource | <2.2.4-9.el9_2.aa | 2.2.4-9.el9_2.aa |
redhat/389-ds-base-libs | <2.2.4-9.el9_2.aa | 2.2.4-9.el9_2.aa |
redhat/389-ds-base-libs-debuginfo | <2.2.4-9.el9_2.aa | 2.2.4-9.el9_2.aa |
redhat/389-ds-base-snmp-debuginfo | <2.2.4-9.el9_2.aa | 2.2.4-9.el9_2.aa |
Red Hat Red Hat Enterprise Linux for Power, little endian - Extended Update Support | ||
Red Hat Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions | ||
Red Hat Red Hat Enterprise Linux for x86_64 - Extended Update Support | ||
Red Hat Red Hat Enterprise Linux Server - AUS | ||
Red Hat Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates | ||
Red Hat Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions | ||
Red Hat Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates | ||
Red Hat Red Hat Enterprise Linux for IBM z Systems - Extended Update Support | ||
Red Hat Red Hat Enterprise Linux for ARM 64 - Extended Update Support |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.