{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:5192","synopsis":"Moderate: 389-ds-base security update","severity":"SEVERITY_MODERATE","topic":"An update is available for 389-ds-base.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.\n\nSecurity Fix(es):\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)\n\n* 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2292104","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2292104","description":""},{"ticket":"2293579","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293579","description":""}],"cves":[{"name":"CVE-2024-5953","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-5953","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-6237","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-6237","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-08-21T14:53:26.062670Z","rpms":{"Rocky Linux 9":{"nvras":["389-ds-base-0:2.4.5-9.el9_4.aarch64.rpm","389-ds-base-0:2.4.5-9.el9_4.ppc64le.rpm","389-ds-base-0:2.4.5-9.el9_4.s390x.rpm","389-ds-base-0:2.4.5-9.el9_4.src.rpm","389-ds-base-0:2.4.5-9.el9_4.x86_64.rpm","389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64.rpm","389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le.rpm","389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x.rpm","389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64.rpm","389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64.rpm","389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le.rpm","389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x.rpm","389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64.rpm","389-ds-base-devel-0:2.4.5-9.el9_4.aarch64.rpm","389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le.rpm","389-ds-base-devel-0:2.4.5-9.el9_4.s390x.rpm","389-ds-base-devel-0:2.4.5-9.el9_4.x86_64.rpm","389-ds-base-libs-0:2.4.5-9.el9_4.aarch64.rpm","389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le.rpm","389-ds-base-libs-0:2.4.5-9.el9_4.s390x.rpm","389-ds-base-libs-0:2.4.5-9.el9_4.x86_64.rpm","389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64.rpm","389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le.rpm","389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x.rpm","389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64.rpm","python3-lib389-0:2.4.5-9.el9_4.noarch.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:5192 389-ds-base security update Security Advisories Updates

August 21, 2024
An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) * 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

389-ds-base-0:2.4.5-9.el9_4.aarch64.rpm

389-ds-base-0:2.4.5-9.el9_4.ppc64le.rpm

389-ds-base-0:2.4.5-9.el9_4.s390x.rpm

389-ds-base-0:2.4.5-9.el9_4.src.rpm

389-ds-base-0:2.4.5-9.el9_4.x86_64.rpm

389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64.rpm

389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le.rpm

389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x.rpm

389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64.rpm

389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64.rpm

389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le.rpm

389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x.rpm

389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64.rpm

389-ds-base-devel-0:2.4.5-9.el9_4.aarch64.rpm

389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le.rpm

389-ds-base-devel-0:2.4.5-9.el9_4.s390x.rpm

389-ds-base-devel-0:2.4.5-9.el9_4.x86_64.rpm

389-ds-base-libs-0:2.4.5-9.el9_4.aarch64.rpm

389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le.rpm

389-ds-base-libs-0:2.4.5-9.el9_4.s390x.rpm

389-ds-base-libs-0:2.4.5-9.el9_4.x86_64.rpm

389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64.rpm

389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le.rpm

389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x.rpm

389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64.rpm

python3-lib389-0:2.4.5-9.el9_4.noarch.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5953

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6237

Severity
Name: RLSA-2024:5192
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2292104

https://bugzilla.redhat.com/show_bug.cgi?id=2293579


Related News