- Issued:
- 2024-10-01
- Updated:
- 2024-10-01
RHSA-2024:7458 - Security Advisory
Synopsis
Important: redhat-ds:12 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12 Extended Update Support for RHEL 9.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Description
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
Security Fix(es):
- 389-ds-base: Denial of service when writing a value larger than 256 chars in
log_entry_attr (CVE-2024-1062) (BZ#2261879)
- 389-ds-base: Potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657) (BZ#2274401)
- 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (BZ#2292104)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Directory Server - Extended Update Support 12 for RHEL 9.2 x86_64
Fixes
- BZ - 2261879 - CVE-2024-1062 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr)
- BZ - 2274401 - CVE-2024-3657 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
- BZ - 2292104 - CVE-2024-5953 389-ds-base: Malformed userPassword hash may cause Denial of Service
Red Hat Directory Server - Extended Update Support 12 for RHEL 9.2
SRPM | |
---|---|
389-ds-base-2.2.7-6.module+el9dsrv+22320+37c894f3.src.rpm | SHA-256: 1d7d4cd25151861b24ed241d3147576a5940b5ccc0954032ab09330868dc5b04 |
x86_64 | |
389-ds-base-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: b260c47f2e28e881a4ae0388828b000e81b09d06e1dca505aecf97c4b5b15b5e |
389-ds-base-debuginfo-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: b653a8955c3b2bf65040c9daf69a0e9ad6d1e6b5b0695b4f382b23aba58c0de5 |
389-ds-base-debugsource-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: ea398c03177dbaa43daa5196940e18b77b6fd5a923decc29ac0889a94c4df71e |
389-ds-base-devel-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: 6624358406e0d65fb7cfca02faeaccd949b37fd0259b9e18dadc64131ed3c054 |
389-ds-base-libs-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: 7d6f8366c533d9a5d7eb6613891c20edfe3c0f5a6bda3c72a6e7044cd1b2a37c |
389-ds-base-libs-debuginfo-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: 17e9c92159230bab00adf9592df9a089630f3edf11167653608fe1fc47bdcc02 |
389-ds-base-snmp-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: 21771c380c0fa92e5f4bdc65f77e89fd67092606e47b758df2eeefc9ebb6222e |
389-ds-base-snmp-debuginfo-2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64.rpm | SHA-256: 53c60724a7a031f6e67b5403c8be14f289b724c456ef125745e2cbbe6c5a71a0 |
cockpit-389-ds-2.2.7-6.module+el9dsrv+22320+37c894f3.noarch.rpm | SHA-256: 4890cec0c4d5eb8691a36e39db35c5a1749af516f610eb46f9a7ad79233e5a68 |
python3-lib389-2.2.7-6.module+el9dsrv+22320+37c894f3.noarch.rpm | SHA-256: f7399b177a114c485609b4c99d04f5a77e1b12ad8cfec43a2eacb573e28df9bc |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.