[Apollo] Advisories Statistics light light Login

RLSA-2024:4235

Security Mirrored from RHSA-2024:4235
Issued at: 2024-07-15
Updated at: 2024-07-15

Synopsis

Important: 389-ds security update



Description

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)

* 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2267976 2274401

CVEs

CVE-2024-2199 CVE-2024-3657

Affected packages

Rocky Linux 8 aarch64 - AppStream

389-ds-base-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.src.rpm 389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm 389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.aarch64.rpm python3-lib389-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.noarch.rpm

Rocky Linux 8 x86_64 - AppStream

389-ds-base-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.src.rpm 389-ds-base-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-debugsource-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-devel-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-legacy-tools-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-libs-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-libs-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-snmp-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm 389-ds-base-snmp-debuginfo-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.x86_64.rpm python3-lib389-0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255.noarch.rpm