Lucene search

K
redhatRedHatRHSA-2024:5690
HistoryAug 21, 2024 - 11:10 a.m.

(RHSA-2024:5690) Important: 389-ds:1.4 security update

2024-08-2111:10:05
access.redhat.com
6
389 directory server
ldapv3
security update

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

13.7%

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) (CVE-2024-1062)

  • 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)

  • 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)

  • 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyaarch64389-ds-base-devel< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-devel-1.4.3.35-5.module+el8.8.0+22193+5f98570a.aarch64.rpm
RedHatanyppc64le389-ds-base-debugsource< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-debugsource-1.4.3.35-5.module+el8.8.0+22193+5f98570a.ppc64le.rpm
RedHatanys390x389-ds-base-snmp-debuginfo< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-snmp-debuginfo-1.4.3.35-5.module+el8.8.0+22193+5f98570a.s390x.rpm
RedHatanyppc64le389-ds-base-legacy-tools-debuginfo< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-legacy-tools-debuginfo-1.4.3.35-5.module+el8.8.0+22193+5f98570a.ppc64le.rpm
RedHatanys390x389-ds-base-debugsource< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-debugsource-1.4.3.35-5.module+el8.8.0+22193+5f98570a.s390x.rpm
RedHatanyx86_64389-ds-base-snmp-debuginfo< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-snmp-debuginfo-1.4.3.35-5.module+el8.8.0+22193+5f98570a.x86_64.rpm
RedHatanys390x389-ds-base-libs< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-libs-1.4.3.35-5.module+el8.8.0+22193+5f98570a.s390x.rpm
RedHatanyx86_64389-ds-base-libs-debuginfo< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-libs-debuginfo-1.4.3.35-5.module+el8.8.0+22193+5f98570a.x86_64.rpm
RedHatanyaarch64389-ds-base-legacy-tools-debuginfo< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-legacy-tools-debuginfo-1.4.3.35-5.module+el8.8.0+22193+5f98570a.aarch64.rpm
RedHatanyx86_64389-ds-base-libs< 1.4.3.35-5.module+el8.8.0+22193+5f98570a389-ds-base-libs-1.4.3.35-5.module+el8.8.0+22193+5f98570a.x86_64.rpm
Rows per page:
1-10 of 411

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

13.7%