[Apollo] Advisories Statistics light light Login

RLSA-2024:3837

Security Mirrored from RHSA-2024:3837
Issued at: 2024-06-14
Updated at: 2024-06-14

Synopsis

Important: 389-ds-base security update



Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base

packages include the Lightweight Directory Access Protocol (LDAP) server and

command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)

* 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)

For more details about the security issue(s), including the impact, a CVSS

score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 9 aarch64 Rocky Linux 9 ppc64le Rocky Linux 9 s390x Rocky Linux 9 x86_64

Fixes

2267976 2274401

CVEs

CVE-2024-2199 CVE-2024-3657

Affected packages

Rocky Linux 9 aarch64 - AppStream

389-ds-base-0:2.4.5-8.el9_4.aarch64.rpm 389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-debuginfo-0:2.4.5-8.el9_4.aarch64.rpm 389-ds-base-debugsource-0:2.4.5-8.el9_4.aarch64.rpm 389-ds-base-libs-0:2.4.5-8.el9_4.aarch64.rpm 389-ds-base-libs-debuginfo-0:2.4.5-8.el9_4.aarch64.rpm python3-lib389-0:2.4.5-8.el9_4.noarch.rpm

Rocky Linux 9 ppc64le - AppStream

389-ds-base-0:2.4.5-8.el9_4.ppc64le.rpm 389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-debuginfo-0:2.4.5-8.el9_4.ppc64le.rpm 389-ds-base-debugsource-0:2.4.5-8.el9_4.ppc64le.rpm 389-ds-base-libs-0:2.4.5-8.el9_4.ppc64le.rpm 389-ds-base-libs-debuginfo-0:2.4.5-8.el9_4.ppc64le.rpm python3-lib389-0:2.4.5-8.el9_4.noarch.rpm

Rocky Linux 9 s390x - AppStream

389-ds-base-0:2.4.5-8.el9_4.s390x.rpm 389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-debuginfo-0:2.4.5-8.el9_4.s390x.rpm 389-ds-base-debugsource-0:2.4.5-8.el9_4.s390x.rpm 389-ds-base-libs-0:2.4.5-8.el9_4.s390x.rpm 389-ds-base-libs-debuginfo-0:2.4.5-8.el9_4.s390x.rpm python3-lib389-0:2.4.5-8.el9_4.noarch.rpm

Rocky Linux 9 x86_64 - CRB

389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-devel-0:2.4.5-8.el9_4.x86_64.rpm

Rocky Linux 9 x86_64 - AppStream

389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-0:2.4.5-8.el9_4.x86_64.rpm 389-ds-base-debuginfo-0:2.4.5-8.el9_4.x86_64.rpm 389-ds-base-debugsource-0:2.4.5-8.el9_4.x86_64.rpm 389-ds-base-libs-0:2.4.5-8.el9_4.x86_64.rpm 389-ds-base-libs-debuginfo-0:2.4.5-8.el9_4.x86_64.rpm python3-lib389-0:2.4.5-8.el9_4.noarch.rpm

Rocky Linux 9 aarch64 - CRB

389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-devel-0:2.4.5-8.el9_4.aarch64.rpm

Rocky Linux 9 s390x - CRB

389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-devel-0:2.4.5-8.el9_4.s390x.rpm

Rocky Linux 9 ppc64le - CRB

389-ds-base-0:2.4.5-8.el9_4.src.rpm 389-ds-base-devel-0:2.4.5-8.el9_4.ppc64le.rpm