--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-c8290315df
2024-08-15 14:22:26.297556
--------------------------------------------------------------------------------

Name        : 389-ds-base
Product     : Fedora 39
Version     : 2.4.6
Release     : 1.fc39
URL         : https://www.port389.org
Summary     : 389 Directory Server (base)
Description :
389 Directory Server is an LDAPv3 compliant server.  The base package includes
the LDAP server and command line utilities for server administration.

--------------------------------------------------------------------------------
Update Information:

Changelog
* Tue Jul 30 2024 Viktor Ashirov  - 2.4.6-1
- Update to 2.4.6
- Resolves: CVE-2024-1062 (rhbz#2261884)
- Resolves: CVE-2024-2199 (rhbz#2283632)
- Resolves: CVE-2024-3657 (rhbz#2283631)
- Resolves: CVE-2024-5953 (rhbz#2292109)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 30 2024 Viktor Ashirov  - 2.4.6-1
- Update to 2.4.6
- Resolves: CVE-2024-1062 (rhbz#2261884)
- Resolves: CVE-2024-2199 (rhbz#2283632)
- Resolves: CVE-2024-3657 (rhbz#2283631)
- Resolves: CVE-2024-5953 (rhbz#2292109)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2261879 - CVE-2024-1062 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr)
        https://bugzilla.redhat.com/show_bug.cgi?id=2261879
  [ 2 ] Bug #2267976 - CVE-2024-2199 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c
        https://bugzilla.redhat.com/show_bug.cgi?id=2267976
  [ 3 ] Bug #2274401 - CVE-2024-3657 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
        https://bugzilla.redhat.com/show_bug.cgi?id=2274401
  [ 4 ] Bug #2292104 - CVE-2024-5953 389-ds-base: Malformed userPassword hash may cause Denial of Service
        https://bugzilla.redhat.com/show_bug.cgi?id=2292104
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-c8290315df' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 39: 389-ds-base 2024-c8290315df Security Advisory Updates

August 15, 2024
Changelog * Tue Jul 30 2024 Viktor Ashirov - 2.4.6-1 - Update to 2.4.6 - Resolves: CVE-2024-1062 (rhbz#2261884) - Resolves: CVE-2024-2199 (rhbz#2283632)

Summary

389 Directory Server is an LDAPv3 compliant server. The base package includes

the LDAP server and command line utilities for server administration.

Update Information:

Changelog * Tue Jul 30 2024 Viktor Ashirov - 2.4.6-1 - Update to 2.4.6 - Resolves: CVE-2024-1062 (rhbz#2261884) - Resolves: CVE-2024-2199 (rhbz#2283632) - Resolves: CVE-2024-3657 (rhbz#2283631) - Resolves: CVE-2024-5953 (rhbz#2292109)

Change Log

* Tue Jul 30 2024 Viktor Ashirov - 2.4.6-1 - Update to 2.4.6 - Resolves: CVE-2024-1062 (rhbz#2261884) - Resolves: CVE-2024-2199 (rhbz#2283632) - Resolves: CVE-2024-3657 (rhbz#2283631) - Resolves: CVE-2024-5953 (rhbz#2292109)

References

[ 1 ] Bug #2261879 - CVE-2024-1062 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) https://bugzilla.redhat.com/show_bug.cgi?id=2261879 [ 2 ] Bug #2267976 - CVE-2024-2199 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c https://bugzilla.redhat.com/show_bug.cgi?id=2267976 [ 3 ] Bug #2274401 - CVE-2024-3657 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request https://bugzilla.redhat.com/show_bug.cgi?id=2274401 [ 4 ] Bug #2292104 - CVE-2024-5953 389-ds-base: Malformed userPassword hash may cause Denial of Service https://bugzilla.redhat.com/show_bug.cgi?id=2292104

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-c8290315df' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : 389-ds-base
Product : Fedora 39
Version : 2.4.6
Release : 1.fc39
URL : https://www.port389.org
Summary : 389 Directory Server (base)

Related News