Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4264 - Security Advisory
Issued:
2024-07-02
Updated:
2024-07-02

RHSA-2024:4264 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: openldap security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openldap is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenLDAP is an open-source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network.

Security Fix(es):

  • openldap: null pointer dereference in ber_memalloc_x function (CVE-2023-2953)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2210651 - CVE-2023-2953 openldap: null pointer dereference in ber_memalloc_x function

CVEs

  • CVE-2023-2953

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
openldap-2.4.46-19.el8_10.src.rpm SHA-256: 90517a905cdc072b5f580d4643312ade80e70c0ee74b408a78c7b2172396826f
x86_64
openldap-2.4.46-19.el8_10.i686.rpm SHA-256: ec0cb59e8afaca1f3928b52c2fef51a26070b9901e2d6607f60c4194ad5d51f5
openldap-2.4.46-19.el8_10.x86_64.rpm SHA-256: b7d57aa533a99a046ad511d98ba8cc2f8d1e3a070fda4de3e0e25deb1294fc08
openldap-clients-2.4.46-19.el8_10.x86_64.rpm SHA-256: 862b8de0fc4db0ad8f518ee81ffd605f522f26a3bcbf3c3a817c6f12a220151e
openldap-clients-debuginfo-2.4.46-19.el8_10.i686.rpm SHA-256: 31769f5d02c609812db75091d3f0835e386bedb50e29f7e40f02f7990680cbf2
openldap-clients-debuginfo-2.4.46-19.el8_10.x86_64.rpm SHA-256: 21ea4d35c4a9fbc4ce1fe6ac5c8197e6346b65edc78daded3f8816164bcf182c
openldap-debuginfo-2.4.46-19.el8_10.i686.rpm SHA-256: 0ef42b18d86961483d8a1d8e839057b4c81f3f45fdf911f82543dd62d79d8290
openldap-debuginfo-2.4.46-19.el8_10.x86_64.rpm SHA-256: 45d2eacca7c01e5e5108eb174f48e42c72738f589e37fdf843cc477e04284531
openldap-debugsource-2.4.46-19.el8_10.i686.rpm SHA-256: 126712ffc8d7434eaa71d99e1a75b98670b24064c3ae378cc90a0b7551579425
openldap-debugsource-2.4.46-19.el8_10.x86_64.rpm SHA-256: dee6bc0a61c1bbbda07db8dae91fc90c94f9c9a851907f8fd10f43cd1016f2c0
openldap-devel-2.4.46-19.el8_10.i686.rpm SHA-256: 8529416091f81a44d50f239e93734c592c58c8431a88b86e726f7aa5df07fa07
openldap-devel-2.4.46-19.el8_10.x86_64.rpm SHA-256: 3bfacc9f01ac1425d9f7e923965dc6ef019137a47bb54b761c21218ab712b25f
openldap-servers-debuginfo-2.4.46-19.el8_10.i686.rpm SHA-256: a50c6ab359a0141edd58a07ee7e2adbe55f9dd1f5d445e87a31e5899032e9481
openldap-servers-debuginfo-2.4.46-19.el8_10.x86_64.rpm SHA-256: 36c682a3ccceccce3ec1e04ac1d5ca5993c06eae22075294e44515984f6b3c0e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
openldap-2.4.46-19.el8_10.src.rpm SHA-256: 90517a905cdc072b5f580d4643312ade80e70c0ee74b408a78c7b2172396826f
s390x
openldap-2.4.46-19.el8_10.s390x.rpm SHA-256: ec1ab8a587612162370f82a2af5c4702614da09f40743baa6ed406729ae12428
openldap-clients-2.4.46-19.el8_10.s390x.rpm SHA-256: bf6fc51ba8c6c90a2416b572dea6fa87d37c6e1b8d994b33b43a7263791bcae3
openldap-clients-debuginfo-2.4.46-19.el8_10.s390x.rpm SHA-256: eaa319c51fc80574127fa9cba7617a61bbe255f6172be166369881192c4278c3
openldap-debuginfo-2.4.46-19.el8_10.s390x.rpm SHA-256: 0a3c0e078c5e2043e3f8565b96e6cdd87ee08173ac7335098752e0b47d2723f9
openldap-debugsource-2.4.46-19.el8_10.s390x.rpm SHA-256: 1e3c56751fa6ef1b8399190414013b996bad7c2e9418a11c16591149fc08df06
openldap-devel-2.4.46-19.el8_10.s390x.rpm SHA-256: 3bdd7ecd11a5a3b7a83c2cacfccb528e8c9749443ed1e3b682fcbccc3bfc70aa
openldap-servers-debuginfo-2.4.46-19.el8_10.s390x.rpm SHA-256: c1c76d909baff815798888c32282341ba50f43fa9eaf335a49d228b5ae396320

Red Hat Enterprise Linux for Power, little endian 8

SRPM
openldap-2.4.46-19.el8_10.src.rpm SHA-256: 90517a905cdc072b5f580d4643312ade80e70c0ee74b408a78c7b2172396826f
ppc64le
openldap-2.4.46-19.el8_10.ppc64le.rpm SHA-256: cf7c091328c1b15f597a73197e103cf49289ec0ee2ff3762248436114a4d1cdf
openldap-clients-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 6c37c0b695c35cdbac9c38a9a9a9787b0b1786a10d1bc48eb63e2a0dbaf97daa
openldap-clients-debuginfo-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 0ec34aac9a34ee5d2e8116db689104033653b5806c85098e6bd32de667cde328
openldap-debuginfo-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 2f676806d219a6d66b99998b142228e420716010e3ea13692993c0a11222f356
openldap-debugsource-2.4.46-19.el8_10.ppc64le.rpm SHA-256: f24d600fe7a698b882aef5e5a75beb0203125002fdb195a4a35e71ec3f72bc5b
openldap-devel-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 61b4cee5962dada82c5460277347de417b9f1013c999bb2c00d98c163fc21fb1
openldap-servers-debuginfo-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 61aab0f40348aa44151df319040fe409342e7ccedacbc924b219fb0d0c4754d8

Red Hat Enterprise Linux for ARM 64 8

SRPM
openldap-2.4.46-19.el8_10.src.rpm SHA-256: 90517a905cdc072b5f580d4643312ade80e70c0ee74b408a78c7b2172396826f
aarch64
openldap-2.4.46-19.el8_10.aarch64.rpm SHA-256: f375a4f36f76ef59c67391d8adcbf9b43f935ab2e605ffba3527d5a898989411
openldap-clients-2.4.46-19.el8_10.aarch64.rpm SHA-256: a3832655c965e16906349e91678806e1de22d91037173bb0256f4678f8f820b5
openldap-clients-debuginfo-2.4.46-19.el8_10.aarch64.rpm SHA-256: e1f7dee230fd92bdf24d4390d28361e4217f78fc3f8399ffccf3c42af475d98e
openldap-debuginfo-2.4.46-19.el8_10.aarch64.rpm SHA-256: a0c3a48b4b9368a547c89d274fff7f1010990a2e740fc2f79eb6c024935e7533
openldap-debugsource-2.4.46-19.el8_10.aarch64.rpm SHA-256: bfd22f5b05471389470955c3f9944b15df4409e3b8a67212cee7279b1a18f446
openldap-devel-2.4.46-19.el8_10.aarch64.rpm SHA-256: c3352bc91614a1b3d03fac93444887489548a5a4b15154e40d1e82c0113d1ccc
openldap-servers-debuginfo-2.4.46-19.el8_10.aarch64.rpm SHA-256: 866b4b0ad2405d220eb2aa0d548aa61024d6cf149a08e7fb4baebc3a9677b079

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
openldap-clients-debuginfo-2.4.46-19.el8_10.x86_64.rpm SHA-256: 21ea4d35c4a9fbc4ce1fe6ac5c8197e6346b65edc78daded3f8816164bcf182c
openldap-debuginfo-2.4.46-19.el8_10.x86_64.rpm SHA-256: 45d2eacca7c01e5e5108eb174f48e42c72738f589e37fdf843cc477e04284531
openldap-debugsource-2.4.46-19.el8_10.x86_64.rpm SHA-256: dee6bc0a61c1bbbda07db8dae91fc90c94f9c9a851907f8fd10f43cd1016f2c0
openldap-servers-2.4.46-19.el8_10.x86_64.rpm SHA-256: b9a59341a087d7ee850d65f34740f32db8888bf81963a1d02687cecf364b775a
openldap-servers-debuginfo-2.4.46-19.el8_10.x86_64.rpm SHA-256: 36c682a3ccceccce3ec1e04ac1d5ca5993c06eae22075294e44515984f6b3c0e

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
openldap-clients-debuginfo-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 0ec34aac9a34ee5d2e8116db689104033653b5806c85098e6bd32de667cde328
openldap-debuginfo-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 2f676806d219a6d66b99998b142228e420716010e3ea13692993c0a11222f356
openldap-debugsource-2.4.46-19.el8_10.ppc64le.rpm SHA-256: f24d600fe7a698b882aef5e5a75beb0203125002fdb195a4a35e71ec3f72bc5b
openldap-servers-2.4.46-19.el8_10.ppc64le.rpm SHA-256: d044250b80aaa6bee96683888f6267e23013fda1651daaf13ac7d75fb08d8662
openldap-servers-debuginfo-2.4.46-19.el8_10.ppc64le.rpm SHA-256: 61aab0f40348aa44151df319040fe409342e7ccedacbc924b219fb0d0c4754d8

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
openldap-clients-debuginfo-2.4.46-19.el8_10.aarch64.rpm SHA-256: e1f7dee230fd92bdf24d4390d28361e4217f78fc3f8399ffccf3c42af475d98e
openldap-debuginfo-2.4.46-19.el8_10.aarch64.rpm SHA-256: a0c3a48b4b9368a547c89d274fff7f1010990a2e740fc2f79eb6c024935e7533
openldap-debugsource-2.4.46-19.el8_10.aarch64.rpm SHA-256: bfd22f5b05471389470955c3f9944b15df4409e3b8a67212cee7279b1a18f446
openldap-servers-2.4.46-19.el8_10.aarch64.rpm SHA-256: 868f7411318e502499e2b2745681694961feff5e30e29c26465fc0e097e286c2
openldap-servers-debuginfo-2.4.46-19.el8_10.aarch64.rpm SHA-256: 866b4b0ad2405d220eb2aa0d548aa61024d6cf149a08e7fb4baebc3a9677b079

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
openldap-clients-debuginfo-2.4.46-19.el8_10.s390x.rpm SHA-256: eaa319c51fc80574127fa9cba7617a61bbe255f6172be166369881192c4278c3
openldap-debuginfo-2.4.46-19.el8_10.s390x.rpm SHA-256: 0a3c0e078c5e2043e3f8565b96e6cdd87ee08173ac7335098752e0b47d2723f9
openldap-debugsource-2.4.46-19.el8_10.s390x.rpm SHA-256: 1e3c56751fa6ef1b8399190414013b996bad7c2e9418a11c16591149fc08df06
openldap-servers-2.4.46-19.el8_10.s390x.rpm SHA-256: c394bc32b8c0b11e21bf3904a76031157b8ec08b0f04c86c4216d1cc9bf9b20d
openldap-servers-debuginfo-2.4.46-19.el8_10.s390x.rpm SHA-256: c1c76d909baff815798888c32282341ba50f43fa9eaf335a49d228b5ae396320

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility