Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0750 - Security Advisory
Issued:
2024-02-08
Updated:
2024-02-08

RHSA-2024:0750 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libmaxminddb security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libmaxminddb is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libmaxminddb package contains the MaxMind DB library.

Security Fix(es):

  • libmaxminddb: improper initialization in dump_entry_data_list() in maxminddb.c (CVE-2020-28241)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 1895379 - CVE-2020-28241 libmaxminddb: improper initialization in dump_entry_data_list() in maxminddb.c

CVEs

  • CVE-2020-28241

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
x86_64
libmaxminddb-1.2.0-10.el8_8.1.i686.rpm SHA-256: debcc84c51001ab22e40570dd00fe35c5bc5280d900fbe6d84372ada25072b02
libmaxminddb-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 7029f6fe1c1fbe31f8b617180cadddd627f32319b51f3b4bb69da9618f7d155a
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.i686.rpm SHA-256: 2a3ceff17d0ea1e7a897617c088e9435607ef319481ce0827a3ded2cf35a4f79
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 010650db72e109cc38a8f249723138ec5a9cd1d1cbf4af0f51c6f4888bb27247
libmaxminddb-debugsource-1.2.0-10.el8_8.1.i686.rpm SHA-256: 4fb3496f86285a0dfb0f61fea6952968d89fe0ba198f1582ac93abb7fab7b745
libmaxminddb-debugsource-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: d536d69d6ba258a7e9f3e3c77c2fd09a6b5501de2f074f57db0e30787bfd4cb8
libmaxminddb-devel-1.2.0-10.el8_8.1.i686.rpm SHA-256: 15f7fbbb270a8d5c252465c383f160e5c4db9ef41f447f021fc6c6bdf4fff850
libmaxminddb-devel-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: a5aff77e7ba518c9e4753b4a76d0ef7ac8ca92db46b8c25a10a7b88f7826ae98

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
x86_64
libmaxminddb-1.2.0-10.el8_8.1.i686.rpm SHA-256: debcc84c51001ab22e40570dd00fe35c5bc5280d900fbe6d84372ada25072b02
libmaxminddb-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 7029f6fe1c1fbe31f8b617180cadddd627f32319b51f3b4bb69da9618f7d155a
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.i686.rpm SHA-256: 2a3ceff17d0ea1e7a897617c088e9435607ef319481ce0827a3ded2cf35a4f79
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 010650db72e109cc38a8f249723138ec5a9cd1d1cbf4af0f51c6f4888bb27247
libmaxminddb-debugsource-1.2.0-10.el8_8.1.i686.rpm SHA-256: 4fb3496f86285a0dfb0f61fea6952968d89fe0ba198f1582ac93abb7fab7b745
libmaxminddb-debugsource-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: d536d69d6ba258a7e9f3e3c77c2fd09a6b5501de2f074f57db0e30787bfd4cb8
libmaxminddb-devel-1.2.0-10.el8_8.1.i686.rpm SHA-256: 15f7fbbb270a8d5c252465c383f160e5c4db9ef41f447f021fc6c6bdf4fff850
libmaxminddb-devel-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: a5aff77e7ba518c9e4753b4a76d0ef7ac8ca92db46b8c25a10a7b88f7826ae98

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
s390x
libmaxminddb-1.2.0-10.el8_8.1.s390x.rpm SHA-256: 4d70ee57503a35a2f937a27ef83aa6f63569f64f3e00d1038011871c87c9e46b
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.s390x.rpm SHA-256: d0966a8ef3f0f16a6510e9fe2c82cde3550b7dbf1bc30ed02b15ea7eec22bd3b
libmaxminddb-debugsource-1.2.0-10.el8_8.1.s390x.rpm SHA-256: 3362aadee9df5af387838b3519fe31f14f6540a56e4261a81bdbc4250e78d6f0
libmaxminddb-devel-1.2.0-10.el8_8.1.s390x.rpm SHA-256: ae94cf06b35e84dcb4e57542d964ada45fc0cfa394ed449209c4f3af4354d56c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
ppc64le
libmaxminddb-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: fc9f86fa66f9de3dc7133559176ea20d0a577537bb0ef953814ee7687d3294ae
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: 505bba08b6b0ee2e661a851afcf931b5f87647b145f1c8e92b978152b2b6f15b
libmaxminddb-debugsource-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: daa38015a7dcb307d6f0bd82ab36bc82612ea91b822e2dde0632fb2e99cbd272
libmaxminddb-devel-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: 0dec72b5fae440a4483d40e60161f0a8361c22fbb29034278320d7ce112f60d9

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
x86_64
libmaxminddb-1.2.0-10.el8_8.1.i686.rpm SHA-256: debcc84c51001ab22e40570dd00fe35c5bc5280d900fbe6d84372ada25072b02
libmaxminddb-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 7029f6fe1c1fbe31f8b617180cadddd627f32319b51f3b4bb69da9618f7d155a
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.i686.rpm SHA-256: 2a3ceff17d0ea1e7a897617c088e9435607ef319481ce0827a3ded2cf35a4f79
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 010650db72e109cc38a8f249723138ec5a9cd1d1cbf4af0f51c6f4888bb27247
libmaxminddb-debugsource-1.2.0-10.el8_8.1.i686.rpm SHA-256: 4fb3496f86285a0dfb0f61fea6952968d89fe0ba198f1582ac93abb7fab7b745
libmaxminddb-debugsource-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: d536d69d6ba258a7e9f3e3c77c2fd09a6b5501de2f074f57db0e30787bfd4cb8
libmaxminddb-devel-1.2.0-10.el8_8.1.i686.rpm SHA-256: 15f7fbbb270a8d5c252465c383f160e5c4db9ef41f447f021fc6c6bdf4fff850
libmaxminddb-devel-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: a5aff77e7ba518c9e4753b4a76d0ef7ac8ca92db46b8c25a10a7b88f7826ae98

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
aarch64
libmaxminddb-1.2.0-10.el8_8.1.aarch64.rpm SHA-256: 742383bf492d7c0188fcd4244839ca8ce05cedb04e069da00da5389612176bc6
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.aarch64.rpm SHA-256: a29f1dfb8b9942ea15139b914694d71a746be323f858620a30a8149414e0f35b
libmaxminddb-debugsource-1.2.0-10.el8_8.1.aarch64.rpm SHA-256: 67213e6a94be89296f32d70a9586eef8f97cb625727471d76778e12475954cb3
libmaxminddb-devel-1.2.0-10.el8_8.1.aarch64.rpm SHA-256: 443752cdfb9e0001e3a013aa401f10222563b380ac9372caf7ad786e3501e79d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
ppc64le
libmaxminddb-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: fc9f86fa66f9de3dc7133559176ea20d0a577537bb0ef953814ee7687d3294ae
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: 505bba08b6b0ee2e661a851afcf931b5f87647b145f1c8e92b978152b2b6f15b
libmaxminddb-debugsource-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: daa38015a7dcb307d6f0bd82ab36bc82612ea91b822e2dde0632fb2e99cbd272
libmaxminddb-devel-1.2.0-10.el8_8.1.ppc64le.rpm SHA-256: 0dec72b5fae440a4483d40e60161f0a8361c22fbb29034278320d7ce112f60d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libmaxminddb-1.2.0-10.el8_8.1.src.rpm SHA-256: 99139c0f53878767f9d883299782f57a98399fac3cea6f03195ff34adf2b37d2
x86_64
libmaxminddb-1.2.0-10.el8_8.1.i686.rpm SHA-256: debcc84c51001ab22e40570dd00fe35c5bc5280d900fbe6d84372ada25072b02
libmaxminddb-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 7029f6fe1c1fbe31f8b617180cadddd627f32319b51f3b4bb69da9618f7d155a
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.i686.rpm SHA-256: 2a3ceff17d0ea1e7a897617c088e9435607ef319481ce0827a3ded2cf35a4f79
libmaxminddb-debuginfo-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: 010650db72e109cc38a8f249723138ec5a9cd1d1cbf4af0f51c6f4888bb27247
libmaxminddb-debugsource-1.2.0-10.el8_8.1.i686.rpm SHA-256: 4fb3496f86285a0dfb0f61fea6952968d89fe0ba198f1582ac93abb7fab7b745
libmaxminddb-debugsource-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: d536d69d6ba258a7e9f3e3c77c2fd09a6b5501de2f074f57db0e30787bfd4cb8
libmaxminddb-devel-1.2.0-10.el8_8.1.i686.rpm SHA-256: 15f7fbbb270a8d5c252465c383f160e5c4db9ef41f447f021fc6c6bdf4fff850
libmaxminddb-devel-1.2.0-10.el8_8.1.x86_64.rpm SHA-256: a5aff77e7ba518c9e4753b4a76d0ef7ac8ca92db46b8c25a10a7b88f7826ae98

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility