Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6568 - Security Advisory
Issued:
2024-09-11
Updated:
2024-09-11

RHSA-2024:6568 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: redhat-ds:11 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.9 for RHEL 8.10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.

Security Fixes:

  • 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-151)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Improved performance of filter component when evaluating a large value set, such as group members (DIRSRV-149)
  • The new connection timeout error no longer breaks error mapping (DIRSRV-150)

Users of Red Hat Directory Server 11 are advised to install these updated packages.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Directory Server 11.9 x86_64

Fixes

  • BZ - 2292104 - CVE-2024-5953 389-ds-base: Malformed userPassword hash may cause Denial of Service

CVEs

  • CVE-2024-5953

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Directory Server 11.9

SRPM
389-ds-base-1.4.3.39-5.module+el8dsrv+22259+114d7218.src.rpm SHA-256: 1f4ce9ada4c04bbb3decd37df11187ec73d6499e6eb1c756ff74b093876a0b76
x86_64
389-ds-base-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: d2de9bebb5a96a5939323ac3226e02f07c20f0b6d33d979b8667e1e058fc103d
389-ds-base-debuginfo-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: 532f653d1469ebb1a30400d9d171225f09eb173f81e0f9b87af0f117fb8c736b
389-ds-base-debugsource-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: d6678601f741866881aa0713b6c4f426ff1952ca9e69f89d62bb9e33e9e3e507
389-ds-base-devel-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: 49d85a2add145fe69f55c1e7decbcc55d93980559a51f3c56c89bddf90760d4a
389-ds-base-legacy-tools-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: 574fc17723e83e0041fe0d7280debe7a8e021c3d51c32919b684f9704a989b14
389-ds-base-legacy-tools-debuginfo-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: f85f4b354af993cae720855231fe8820fa11495a1c14a9a0f79ce943cf385789
389-ds-base-libs-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: bb83d038c32f260e91fe9be40370ff10d8ba3d08b6942c22987dfd1f3e695473
389-ds-base-libs-debuginfo-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: 96bb7b2ef5c34ca152201ff5e6829e0b2d0fc5c5ceee13e61b63f0bda430f237
389-ds-base-snmp-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: af5ce62f05a18eaf77d18af72ec9d07321d6b1b701bddc1631707a08d8c67cf0
389-ds-base-snmp-debuginfo-1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64.rpm SHA-256: 2a90a2b0f9692b5f6c1b884cec671854e1769ea27ecbdf658c587fee7448b6da
cockpit-389-ds-1.4.3.39-5.module+el8dsrv+22259+114d7218.noarch.rpm SHA-256: cf326822de14e3c2c2408e6dbcafb74ce45029e17d683f4e8266dea89229e8ae
python3-lib389-1.4.3.39-5.module+el8dsrv+22259+114d7218.noarch.rpm SHA-256: 29ba372f759de47e130d3e8167783aa314281a32a4ab0c8b6a50436e239f80af

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility