Lucene search

K
redhatRedHatRHSA-2024:5192
HistoryAug 12, 2024 - 12:56 a.m.

(RHSA-2024:5192) Moderate: 389-ds-base security update

2024-08-1200:56:22
access.redhat.com
3
389 directory server
ldapv3
security update
denial of service
cve-2024-5953
cve-2024-6237

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

31.0%

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)

  • 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

31.0%