Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2796 - Security Advisory
Issued:
2021-07-20
Updated:
2021-07-20

RHSA-2021:2796 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: 389-ds:1.4 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() (CVE-2021-3514)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1952907 - CVE-2021-3514 389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control()
  • BZ - 1960723 - CVE-2021-3514 389-ds:1.4/389-ds-base: sync_repl NULL pointer dereference in sync_create_state_control() [rhel-8] [rhel-8.2.0.z]

CVEs

  • CVE-2021-3514

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
x86_64
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: fb6c63611b004b92ac80ca18b95ad8820df9991c5d03456640e6175663e28916
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: f263034b8e3e1d568edf69e9bf0d02b7c9ff391a1e323a2ecf82e60bf3cdf4be
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 18f20d54c6bd170972470dd911eec36dfad4fb274dc0806999e5b78722048197
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: c534a5f20ae53795e48e4cd2a25832fe2996135943e929dc4a9db3b594f0135a
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: bf5bfd7078e2d53d79a989f0bc20463268db0b106a94ea8c954b0cd8e4db846b
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: d37bcd809d4382abd0eff00706ddd6cca59bc28ca56ba9ece5b2a7e8b89cb277
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 58826f27c029e923399e4e312ab58b8bf6eacb8a457bb1dd2623d192c9cc2126
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: a7fdcb44632ba18893d9b08ab08abc777a45916e8c48aaf93c7318e9decf0e7f
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 94451c0132b1158aa6f4a13e85f9295792609fc6c342aac4e4a28051a011503a
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: eb42de4b5baf586d44209e1b0a2b54bd24cee56fb1b1209bb4cfcd94e7ffbb09

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
x86_64
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: fb6c63611b004b92ac80ca18b95ad8820df9991c5d03456640e6175663e28916
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: f263034b8e3e1d568edf69e9bf0d02b7c9ff391a1e323a2ecf82e60bf3cdf4be
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 18f20d54c6bd170972470dd911eec36dfad4fb274dc0806999e5b78722048197
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: c534a5f20ae53795e48e4cd2a25832fe2996135943e929dc4a9db3b594f0135a
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: bf5bfd7078e2d53d79a989f0bc20463268db0b106a94ea8c954b0cd8e4db846b
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: d37bcd809d4382abd0eff00706ddd6cca59bc28ca56ba9ece5b2a7e8b89cb277
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 58826f27c029e923399e4e312ab58b8bf6eacb8a457bb1dd2623d192c9cc2126
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: a7fdcb44632ba18893d9b08ab08abc777a45916e8c48aaf93c7318e9decf0e7f
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 94451c0132b1158aa6f4a13e85f9295792609fc6c342aac4e4a28051a011503a
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: eb42de4b5baf586d44209e1b0a2b54bd24cee56fb1b1209bb4cfcd94e7ffbb09

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
s390x
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: d001ae425f54fa494f669c7bbb66796f05dea514df928452f7fe47a93f2fac94
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: d3a1f3a18416eb648e4b60144d1930d4e2c899cb15e8b17b41c98facea4d6b3a
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: 3a57638d18f5b495563884ddf68562ac00296bc68c486bbca64d30c2fc51cd9f
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: e0979d89eb6b346ea9ad05a20aff1e52b0f3ff04139e0aa171b7c238b6b662ca
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: ecbba3758e21a3379cc7015a222c3e89acb014f6672d93be285a023bba43e34a
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: 34c563004c2c83d33802ab8db7c4a2df6782e71e4b2ceb7f6dd8a4970d4c5571
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: 30492efcc7eabf67de22cca9c194ba1d68ba20da1af8ceeaa07cd0ce8a273cd5
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: bc3ee8a4005b904c26e6aee1a6b2997564ad29f790e49caa459771fda50d471e
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: 93b2de27df07f35821f0b9a4093b35d8b62516557555dbacf37b31358035ddf0
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.s390x.rpm SHA-256: fae7944f5007d480c6b29f7de8418e922cf01eefae01f3e9e250d8145d293551
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
ppc64le
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: d533d60e301fbf234559eedec862158153d53d93ab00a2d1b0adf4d8e36254aa
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: a7e254bf333b57c44bdc83d7427d7fc8e4244438553f615f3aff6fa4a4d74051
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 60eb3cbf03126966dbc159686adb2a21d072b54dfb1dec3b6672695362cfc8df
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: b47b1463cea9adac4303bee83eb98bc0ccabdbc7f9083d25e00abc07f1aa4201
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 22fa3d719d8df5c590869aa2c9e17e701bf62585c5ad3ed49312017978b978a1
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: cd41894c2c11585daad03b6d9625b34315b09ef234b5c4bc3f2f9c8da2c6bd5f
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 8fecc652b19eb0becafb9d9caeab8515c17ea4e8cb8007c7181e0690fe08ba8f
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 9d91e66cf028250e504bded00007bf5a5ef6f2cb6b2dd477a901e058103bf5c9
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 96aa8164909021dff386fd553d05d78c4f612c1bfaf31f3e5a26ec8bd687e620
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: c430e2c98c0f0372be90968c1941e20e077f00df3b6161c4433cf8f4e25d7f06

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
x86_64
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: fb6c63611b004b92ac80ca18b95ad8820df9991c5d03456640e6175663e28916
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: f263034b8e3e1d568edf69e9bf0d02b7c9ff391a1e323a2ecf82e60bf3cdf4be
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 18f20d54c6bd170972470dd911eec36dfad4fb274dc0806999e5b78722048197
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: c534a5f20ae53795e48e4cd2a25832fe2996135943e929dc4a9db3b594f0135a
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: bf5bfd7078e2d53d79a989f0bc20463268db0b106a94ea8c954b0cd8e4db846b
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: d37bcd809d4382abd0eff00706ddd6cca59bc28ca56ba9ece5b2a7e8b89cb277
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 58826f27c029e923399e4e312ab58b8bf6eacb8a457bb1dd2623d192c9cc2126
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: a7fdcb44632ba18893d9b08ab08abc777a45916e8c48aaf93c7318e9decf0e7f
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 94451c0132b1158aa6f4a13e85f9295792609fc6c342aac4e4a28051a011503a
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: eb42de4b5baf586d44209e1b0a2b54bd24cee56fb1b1209bb4cfcd94e7ffbb09

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
aarch64
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: f766aecc0b6c869261fd0cc31b471d8c90bf5e5bc44743d8612aaa4d15303d54
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: 9225dfb321732968cedef337e000ff3874e90db6fd7ea66446cb540d04408fda
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: f9ac180f80245d9a3ec4506759450004ace084a7803dc2ae3ae9f09ae1465524
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: 16bbcacd58f2ab73cfa69b921a409057419fe34cb4725d9f9e46d81eb823999e
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: 8cf48ca38a1db4ab0046101c1a5316946f35b16d343dd5601be6212b19813892
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: 682e1769b59c190cb5e6272788ccadf04e91270bb069b30630fa057d176c41a7
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: 1c56d4af4ae09e3838379757e1eff9290911db80f584a59f64b3379d05647854
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: 9e84d3f207ad4bd4a7aa6363f73fdd1099786a2fc98c35e29870410881f2a2a0
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: ab72424550c871268ba9cd13dfbac018ab4b5cadc11b81a30aee2b604414c07d
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.aarch64.rpm SHA-256: 1d6ea4e614e3ef47fc058d0ee45de22c204dd4da7522743beb8be8a342431b8d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
ppc64le
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: d533d60e301fbf234559eedec862158153d53d93ab00a2d1b0adf4d8e36254aa
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: a7e254bf333b57c44bdc83d7427d7fc8e4244438553f615f3aff6fa4a4d74051
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 60eb3cbf03126966dbc159686adb2a21d072b54dfb1dec3b6672695362cfc8df
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: b47b1463cea9adac4303bee83eb98bc0ccabdbc7f9083d25e00abc07f1aa4201
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 22fa3d719d8df5c590869aa2c9e17e701bf62585c5ad3ed49312017978b978a1
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: cd41894c2c11585daad03b6d9625b34315b09ef234b5c4bc3f2f9c8da2c6bd5f
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 8fecc652b19eb0becafb9d9caeab8515c17ea4e8cb8007c7181e0690fe08ba8f
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 9d91e66cf028250e504bded00007bf5a5ef6f2cb6b2dd477a901e058103bf5c9
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: 96aa8164909021dff386fd553d05d78c4f612c1bfaf31f3e5a26ec8bd687e620
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.ppc64le.rpm SHA-256: c430e2c98c0f0372be90968c1941e20e077f00df3b6161c4433cf8f4e25d7f06

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.src.rpm SHA-256: 71f3a08186af8b795c610fdf0776378deca783695a3655b17e4a39dc8f5234e0
x86_64
python3-lib389-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.noarch.rpm SHA-256: 0552a10f08ae89554af36d429f2e3abd4a36d925f976d66bfbff3c0f96a8f0e5
389-ds-base-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: fb6c63611b004b92ac80ca18b95ad8820df9991c5d03456640e6175663e28916
389-ds-base-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: f263034b8e3e1d568edf69e9bf0d02b7c9ff391a1e323a2ecf82e60bf3cdf4be
389-ds-base-debugsource-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 18f20d54c6bd170972470dd911eec36dfad4fb274dc0806999e5b78722048197
389-ds-base-devel-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: c534a5f20ae53795e48e4cd2a25832fe2996135943e929dc4a9db3b594f0135a
389-ds-base-legacy-tools-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: bf5bfd7078e2d53d79a989f0bc20463268db0b106a94ea8c954b0cd8e4db846b
389-ds-base-legacy-tools-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: d37bcd809d4382abd0eff00706ddd6cca59bc28ca56ba9ece5b2a7e8b89cb277
389-ds-base-libs-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 58826f27c029e923399e4e312ab58b8bf6eacb8a457bb1dd2623d192c9cc2126
389-ds-base-libs-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: a7fdcb44632ba18893d9b08ab08abc777a45916e8c48aaf93c7318e9decf0e7f
389-ds-base-snmp-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: 94451c0132b1158aa6f4a13e85f9295792609fc6c342aac4e4a28051a011503a
389-ds-base-snmp-debuginfo-1.4.2.4-14.module+el8.2.0+11017+0eb5711a.x86_64.rpm SHA-256: eb42de4b5baf586d44209e1b0a2b54bd24cee56fb1b1209bb4cfcd94e7ffbb09

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility