Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4235 - Security Advisory
Issued:
2024-07-02
Updated:
2024-07-02

RHSA-2024:4235 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: 389-ds security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for 389-ds is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)
  • 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2267976 - CVE-2024-2199 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c
  • BZ - 2274401 - CVE-2024-3657 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
  • RHEL-16277 - LDAP connections are closed with code T2 before the IO block timeout is reached. [rhel-8.10.0.z]

CVEs

  • CVE-2024-2199
  • CVE-2024-3657

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src.rpm SHA-256: 675e161c2b9fbce6bb1caa7c99322cac65818aebd3da618c2b503507443e15b2
x86_64
python3-lib389-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch.rpm SHA-256: 8de91fb1d358ce8dc7dd1b116b4a15442f38d70f1a59e7fc6b294453823c3882
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: b0ba2adbffd46c1dd888b13872fd6ea91c3ab2d14b03dd12be8b4d6dfe71bc5b
389-ds-base-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: ac910e7229f6755cc4b15080b4a86ec415c883e67878cba3fce307a1705a0ebf
389-ds-base-debugsource-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: d7d692e583e77a9c78667e8ed1d0a2c11ce478042d77bc4b8cabe4b0e8887fd4
389-ds-base-devel-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: 8dcfd555dd6127b6ca233b942eabb0e629263097b760c48f57e1ad10c6f1778f
389-ds-base-legacy-tools-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: 6390d7ca662da40474753441e736d75f4cea65dde690462b0f671d9731411d7d
389-ds-base-legacy-tools-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: e2fa9f54892395d10716059c183d83c9bbb68c3ca3e799e1637932a44091e0a9
389-ds-base-libs-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: c24ea1e613a675eb5da3b3f0c076e2de175b5e056ea0cfa23c65eaa1bc9cdf1e
389-ds-base-libs-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: 4d8e624f367496c883b5ea1f58bbb78c08c14762ed78910cd5eb8abd056b74b9
389-ds-base-snmp-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: 5930fd6d9a75f117829e99002662accae6ec4c7374d0caebbb0e8e83874a2c42
389-ds-base-snmp-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.x86_64.rpm SHA-256: cc67cc944cbb1f5b3319ccb2480d6486f71f3bb08a89775c257086eae386e508

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src.rpm SHA-256: 675e161c2b9fbce6bb1caa7c99322cac65818aebd3da618c2b503507443e15b2
s390x
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: 5ef9afbd4a1d612ae8d6b55fb078f945e1c1ac8b76a013e89442edde94b46ed9
389-ds-base-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: a51ec4408be430dc9e0c0852edfc236df1fbb2f141fe1493698f74656596ea03
389-ds-base-debugsource-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: 514a1da2859f7bb81ea70106daf5bdeefae0182ffd7120c8db0391edea210aa7
389-ds-base-devel-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: 2fcc2a62ae92c75cfacf565176b906771a219a227ef11ed0887b927cd2b00637
389-ds-base-legacy-tools-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: 82432788a6cd74ff795413b82a5ee61ef29613c5914c064396ee4bf4e2381f3d
389-ds-base-legacy-tools-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: 6f4a0958f8dc5ed8e85fede613af5ede799eeea95f1ed94020ccd70b764d6e73
389-ds-base-libs-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: 0b39a7a60e06773dcaef582f12dc577858463d0b23727f7caac1520747f3a10b
389-ds-base-libs-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: 4cba4b7a3ce66ccfa5a447db1137a9ca84c31da55b60af43cbf9b4283abf1e76
389-ds-base-snmp-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: e929b1f08c7725ab2a78448e7b81d5df7b3deffd4d533d3f40b8b478c26878ac
389-ds-base-snmp-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.s390x.rpm SHA-256: d77b10ac75982b4e554bde87c9204424e3077d503dd3fe070cb4a1d9ed5b22f9
python3-lib389-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch.rpm SHA-256: 8de91fb1d358ce8dc7dd1b116b4a15442f38d70f1a59e7fc6b294453823c3882

Red Hat Enterprise Linux for Power, little endian 8

SRPM
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src.rpm SHA-256: 675e161c2b9fbce6bb1caa7c99322cac65818aebd3da618c2b503507443e15b2
ppc64le
python3-lib389-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch.rpm SHA-256: 8de91fb1d358ce8dc7dd1b116b4a15442f38d70f1a59e7fc6b294453823c3882
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: 6750520ec29278a3525654d9fcf541abc9eec3a843753683b177db271d4b6012
389-ds-base-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: 1940be5f6806484f197653beaae87cca81ba09a9958778ae443add58c74078fe
389-ds-base-debugsource-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: 6466716f96411a065d424b132e8d913af552594dd9c391803bf6cf6b367ad8f2
389-ds-base-devel-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: c6b6caacdd433877d85375147306b77ee3231507ed8232ef7f2db01ab83ee0db
389-ds-base-legacy-tools-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: d1979a510e366e31f9c9ac49b90d7dba0ee7bba896701363677ef1586140e499
389-ds-base-legacy-tools-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: 6861b599dbdf3ea851f2e3f7d92e89ee35f19f7eea56b420242138438eb55f4f
389-ds-base-libs-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: 11b9099fe8ab02a0c867c121104fe03f79c3e740010d79eb78802f92110a1ba4
389-ds-base-libs-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: ce5cc78fc2eb398adac79eec9484379fc880b0f53310c4c9b3e9b9ddf476cf39
389-ds-base-snmp-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: f1b711987e14e6ff92785d1d1cc48954520c4be8e5a313e5a83508f7a9670ca7
389-ds-base-snmp-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.ppc64le.rpm SHA-256: e6a223afd47d8606e0b458a79f849e3fc51b62093ad98f08e2a2e0f8c7991eb5

Red Hat Enterprise Linux for ARM 64 8

SRPM
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.src.rpm SHA-256: 675e161c2b9fbce6bb1caa7c99322cac65818aebd3da618c2b503507443e15b2
aarch64
python3-lib389-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.noarch.rpm SHA-256: 8de91fb1d358ce8dc7dd1b116b4a15442f38d70f1a59e7fc6b294453823c3882
389-ds-base-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: 16569cc9840e69035f3e04a41df60e5b71f21b7e7e9e4bd1de0b0e288a983136
389-ds-base-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: 4c344235601ea353b152d9db6215267c12491f3409ececa2b3d14fb6b9979e24
389-ds-base-debugsource-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: b1f24ea4a2cbf76d795895d329b8ba9de4456f21444d963ce2b78b887a8d4a9a
389-ds-base-devel-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: 1fc327399076f10a57a1db20a20d520efe66a2638123f1c6bf3d749cc0d22243
389-ds-base-legacy-tools-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: ed77e414ddcb03a207f4c583fa7559256b38d5663d32a23cd3b0a4759b170078
389-ds-base-legacy-tools-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: 6260a431394a384981c48172b8304fcae401f15517362657cd707468aec8594e
389-ds-base-libs-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: 94ac52d38a1f7afaaaf410f22a31c5f01f3e2ca6c4861a4ff54d16749d2a49ed
389-ds-base-libs-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: 6a7f909998cc64a64467ea92529ec2a1e803d480c2e6d353dfeb011c80b39514
389-ds-base-snmp-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: f51132927937f93d6d361422fe19ce6ed14be3898fc09382a97388c2943f5950
389-ds-base-snmp-debuginfo-1.4.3.39-7.module+el8.10.0+21985+3665ccdb.aarch64.rpm SHA-256: 19af42812e35f0a3f505e856c68a1d2ce4be79398a5e6fc397ad6ed31f394c02

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility