Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-6237
Vulnerability from cvelistv5
Published
2024-07-09 16:39
Modified
2024-11-24 18:12
Severity ?
EPSS score ?
Summary
A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 0 ≤ |
|||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-6237", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-07-13T20:16:20.543543Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-07-13T20:16:27.843Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2024-08-01T21:33:05.243Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vdb-entry", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { name: "RHBZ#2293579", tags: [ "issue-tracking", "x_refsource_REDHAT", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { tags: [ "x_transferred", ], url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { collectionURL: "https://github.com/389ds/389-ds-base", defaultStatus: "unaffected", packageName: "389-ds-base", versions: [ { lessThan: "2.4.5", status: "affected", version: "0", versionType: "semver", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:directory_server:12.4::el9", ], defaultStatus: "affected", packageName: "redhat-ds:12", product: "Red Hat Directory Server 12.4 for RHEL 9", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "9040020240723122852.1674d574", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", ], defaultStatus: "affected", packageName: "389-ds-base", product: "Red Hat Enterprise Linux 9", vendor: "Red Hat", versions: [ { lessThan: "*", status: "unaffected", version: "0:2.4.5-9.el9_4", versionType: "rpm", }, ], }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/a:redhat:directory_server:11", ], defaultStatus: "unaffected", packageName: "redhat-ds:11/389-ds-base", product: "Red Hat Directory Server 11", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:6", ], defaultStatus: "unaffected", packageName: "389-ds-base", product: "Red Hat Enterprise Linux 6", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:7", ], defaultStatus: "unaffected", packageName: "389-ds-base", product: "Red Hat Enterprise Linux 7", vendor: "Red Hat", }, { collectionURL: "https://access.redhat.com/downloads/content/package-browser/", cpes: [ "cpe:/o:redhat:enterprise_linux:8", ], defaultStatus: "unaffected", packageName: "389-ds:1.4/389-ds-base", product: "Red Hat Enterprise Linux 8", vendor: "Red Hat", }, ], datePublic: "2024-07-09T16:03:00+00:00", descriptions: [ { lang: "en", value: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", }, ], metrics: [ { other: { content: { namespace: "https://access.redhat.com/security/updates/classification/", value: "Moderate", }, type: "Red Hat severity rating", }, }, { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, format: "CVSS", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-230", description: "Improper Handling of Missing Values", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-11-24T18:12:28.233Z", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "RHSA-2024:4997", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { name: "RHSA-2024:5192", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { tags: [ "vdb-entry", "x_refsource_REDHAT", ], url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { name: "RHBZ#2293579", tags: [ "issue-tracking", "x_refsource_REDHAT", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], timeline: [ { lang: "en", time: "2024-06-20T00:00:00+00:00", value: "Reported to Red Hat.", }, { lang: "en", time: "2024-07-09T16:03:00+00:00", value: "Made public.", }, ], title: "389-ds-base: unauthenticated user can trigger a dos by sending a specific extended search request", workarounds: [ { lang: "en", value: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", }, ], x_redhatCweChain: "CWE-230: Improper Handling of Missing Values", }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2024-6237", datePublished: "2024-07-09T16:39:58.810Z", dateReserved: "2024-06-21T02:32:34.022Z", dateUpdated: "2024-11-24T18:12:28.233Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-6237\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-07-09T17:15:48.960\",\"lastModified\":\"2024-11-21T09:49:15.300\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.\"},{\"lang\":\"es\",\"value\":\"Se encontró un fallo en 389 Directory Server. Este fallo permite que un usuario no autenticado provoque un fallo sistemático del servidor mientras envía una solicitud de búsqueda extendida específica, lo que lleva a una denegación de servicio.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-230\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3DAF61A-58A9-41A6-A4DC-64148055B0C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:389_directory_server:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A861110D-0BBC-4052-BBFD-F718F6CD72C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:4997\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:5192\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-6237\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2293579\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/389ds/389-ds-base/issues/5989\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-6237\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2293579\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/389ds/389-ds-base/issues/5989\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://access.redhat.com/security/cve/CVE-2024-6237\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2293579\", \"name\": \"RHBZ#2293579\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://github.com/389ds/389-ds-base/issues/5989\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T21:33:05.243Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-6237\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-07-13T20:16:20.543543Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-07-13T20:16:24.723Z\"}}], \"cna\": {\"title\": \"389-ds-base: unauthenticated user can trigger a dos by sending a specific extended search request\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Moderate\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"2.4.5\", \"versionType\": \"semver\"}], \"packageName\": \"389-ds-base\", \"collectionURL\": \"https://github.com/389ds/389-ds-base\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/a:redhat:directory_server:12.4::el9\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Directory Server 12.4 for RHEL 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"9040020240723122852.1674d574\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"redhat-ds:12\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\", \"cpe:/a:redhat:enterprise_linux:9::crb\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:2.4.5-9.el9_4\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:directory_server:11\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Directory Server 11\", \"packageName\": \"redhat-ds:11/389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"packageName\": \"389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"packageName\": \"389-ds:1.4/389-ds-base\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-06-20T00:00:00+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2024-07-09T16:03:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2024-07-09T16:03:00+00:00\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2024:4997\", \"name\": \"RHSA-2024:4997\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:5192\", \"name\": \"RHSA-2024:5192\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-6237\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2293579\", \"name\": \"RHBZ#2293579\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://github.com/389ds/389-ds-base/issues/5989\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-230\", \"description\": \"Improper Handling of Missing Values\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2024-11-24T18:12:28.233Z\"}, \"x_redhatCweChain\": \"CWE-230: Improper Handling of Missing Values\"}}", cveMetadata: "{\"cveId\": \"CVE-2024-6237\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-24T18:12:28.233Z\", \"dateReserved\": \"2024-06-21T02:32:34.022Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2024-07-09T16:39:58.810Z\", \"assignerShortName\": \"redhat\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2024:5192
Vulnerability from csaf_redhat
Published
2024-08-12 02:39
Modified
2025-03-28 15:11
Summary
Red Hat Security Advisory: 389-ds-base security update
Notes
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)
* 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.\n\nSecurity Fix(es):\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)\n\n* 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:5192", url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5192.json", }, ], title: "Red Hat Security Advisory: 389-ds-base security update", tracking: { current_release_date: "2025-03-28T15:11:09+00:00", generator: { date: "2025-03-28T15:11:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2024:5192", initial_release_date: "2024-08-12T02:39:44+00:00", revision_history: [ { date: "2024-08-12T02:39:44+00:00", number: "1", summary: "Initial version", }, { date: "2024-08-12T02:39:44+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-28T15:11:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB (v. 9)", product: { name: "Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.src", product: { name: "389-ds-base-0:2.4.5-9.el9_4.src", product_id: "389-ds-base-0:2.4.5-9.el9_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python3-lib389-0:2.4.5-9.el9_4.noarch", product: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch", product_id: "python3-lib389-0:2.4.5-9.el9_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-lib389@2.4.5-9.el9_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.src", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", }, product_reference: "python3-lib389-0:2.4.5-9.el9_4.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.src as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.src", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", }, product_reference: "python3-lib389-0:2.4.5-9.el9_4.noarch", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Têko Mihinto", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2024-5953", cwe: { id: "CWE-1288", name: "Improper Validation of Consistency within Input", }, discovery_date: "2024-06-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2292104", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Malformed userPassword hash may cause Denial of Service", title: "Vulnerability summary", }, { category: "other", text: "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-5953", }, { category: "external", summary: "RHBZ#2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-5953", url: "https://www.cve.org/CVERecord?id=CVE-2024-5953", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", }, ], release_date: "2024-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-12T02:39:44+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: Malformed userPassword hash may cause Denial of Service", }, { cve: "CVE-2024-6237", cwe: { id: "CWE-230", name: "Improper Handling of Missing Values", }, discovery_date: "2024-06-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2293579", }, ], notes: [ { category: "description", text: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity rather than important because, while it allows an unauthenticated user to trigger a denial of service (DoS) by sending a specific extended search request, it does not compromise the integrity or confidentiality of the system. The vulnerability is limited to service availability, meaning the server can crash and become temporarily unavailable, but no data is leaked, altered, or accessed by unauthorized users. Additionally, recovery from this condition typically involves restarting the service, which can be automated or handled through monitoring tools, thus limiting the long-term impact. Since the flaw does not facilitate unauthorized access or privilege escalation, it is considered moderate in severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { category: "external", summary: "RHBZ#2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-6237", url: "https://www.cve.org/CVERecord?id=CVE-2024-6237", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", }, { category: "external", summary: "https://github.com/389ds/389-ds-base/issues/5989", url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], release_date: "2024-07-09T16:03:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-12T02:39:44+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", }, ], }
rhsa-2024_5192
Vulnerability from csaf_redhat
Published
2024-08-12 02:39
Modified
2024-11-24 18:12
Summary
Red Hat Security Advisory: 389-ds-base security update
Notes
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)
* 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.\n\nSecurity Fix(es):\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)\n\n* 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:5192", url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5192.json", }, ], title: "Red Hat Security Advisory: 389-ds-base security update", tracking: { current_release_date: "2024-11-24T18:12:38+00:00", generator: { date: "2024-11-24T18:12:38+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:5192", initial_release_date: "2024-08-12T02:39:44+00:00", revision_history: [ { date: "2024-08-12T02:39:44+00:00", number: "1", summary: "Initial version", }, { date: "2024-08-12T02:39:44+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-24T18:12:38+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB (v. 9)", product: { name: "Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.src", product: { name: "389-ds-base-0:2.4.5-9.el9_4.src", product_id: "389-ds-base-0:2.4.5-9.el9_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python3-lib389-0:2.4.5-9.el9_4.noarch", product: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch", product_id: "python3-lib389-0:2.4.5-9.el9_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-lib389@2.4.5-9.el9_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.src", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", }, product_reference: "python3-lib389-0:2.4.5-9.el9_4.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.src as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.src", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", }, product_reference: "python3-lib389-0:2.4.5-9.el9_4.noarch", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Têko Mihinto", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2024-5953", cwe: { id: "CWE-1288", name: "Improper Validation of Consistency within Input", }, discovery_date: "2024-06-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2292104", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Malformed userPassword hash may cause Denial of Service", title: "Vulnerability summary", }, { category: "other", text: "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-5953", }, { category: "external", summary: "RHBZ#2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-5953", url: "https://www.cve.org/CVERecord?id=CVE-2024-5953", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", }, ], release_date: "2024-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-12T02:39:44+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: Malformed userPassword hash may cause Denial of Service", }, { cve: "CVE-2024-6237", cwe: { id: "CWE-230", name: "Improper Handling of Missing Values", }, discovery_date: "2024-06-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2293579", }, ], notes: [ { category: "description", text: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity rather than important because, while it allows an unauthenticated user to trigger a denial of service (DoS) by sending a specific extended search request, it does not compromise the integrity or confidentiality of the system. The vulnerability is limited to service availability, meaning the server can crash and become temporarily unavailable, but no data is leaked, altered, or accessed by unauthorized users. Additionally, recovery from this condition typically involves restarting the service, which can be automated or handled through monitoring tools, thus limiting the long-term impact. Since the flaw does not facilitate unauthorized access or privilege escalation, it is considered moderate in severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { category: "external", summary: "RHBZ#2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-6237", url: "https://www.cve.org/CVERecord?id=CVE-2024-6237", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", }, { category: "external", summary: "https://github.com/389ds/389-ds-base/issues/5989", url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], release_date: "2024-07-09T16:03:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-12T02:39:44+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", }, ], }
rhsa-2024:4997
Vulnerability from csaf_redhat
Published
2024-08-06 14:54
Modified
2025-03-28 15:14
Summary
Red Hat Security Advisory: redhat-ds:12 security and bug fix update
Notes
Topic
An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
Security Fixes:
* 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858)
* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Users of Red Hat Directory Server 12 are advised to install these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.\n\nSecurity Fixes:\n\n* 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858)\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUsers of Red Hat Directory Server 12 are advised to install these updated packages.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:4997", url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4997.json", }, ], title: "Red Hat Security Advisory: redhat-ds:12 security and bug fix update", tracking: { current_release_date: "2025-03-28T15:14:13+00:00", generator: { date: "2025-03-28T15:14:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2024:4997", initial_release_date: "2024-08-06T14:54:10+00:00", revision_history: [ { date: "2024-08-06T14:54:10+00:00", number: "1", summary: "Initial version", }, { date: "2024-08-06T14:54:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-28T15:14:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Directory Server 12.4 for RHEL 9", product: { name: "Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4", product_identification_helper: { cpe: "cpe:/a:redhat:directory_server:12.4::el9", }, }, }, ], category: "product_family", name: "Red Hat Directory Server", }, { branches: [ { category: "product_version", name: "redhat-ds:12:9040020240723122852:1674d574", product: { name: "redhat-ds:12:9040020240723122852:1674d574", product_id: "redhat-ds:12:9040020240723122852:1674d574", product_identification_helper: { purl: "pkg:rpmmod/redhat/redhat-ds@12:9040020240723122852:1674d574", }, }, }, { category: "product_version", name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product: { name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_id: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-389-ds@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch", }, }, }, { category: "product_version", name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product: { name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_id: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-lib389@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product_id: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, product_reference: "redhat-ds:12:9040020240723122852:1674d574", relates_to_product_reference: "9Base-DirSrv-12.4", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", }, product_reference: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", }, product_reference: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", }, product_reference: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Têko Mihinto", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2024-5953", cwe: { id: "CWE-1288", name: "Improper Validation of Consistency within Input", }, discovery_date: "2024-06-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2292104", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Malformed userPassword hash may cause Denial of Service", title: "Vulnerability summary", }, { category: "other", text: "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-5953", }, { category: "external", summary: "RHBZ#2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-5953", url: "https://www.cve.org/CVERecord?id=CVE-2024-5953", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", }, ], release_date: "2024-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-06T14:54:10+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: Malformed userPassword hash may cause Denial of Service", }, { cve: "CVE-2024-6237", cwe: { id: "CWE-230", name: "Improper Handling of Missing Values", }, discovery_date: "2024-06-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2293579", }, ], notes: [ { category: "description", text: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity rather than important because, while it allows an unauthenticated user to trigger a denial of service (DoS) by sending a specific extended search request, it does not compromise the integrity or confidentiality of the system. The vulnerability is limited to service availability, meaning the server can crash and become temporarily unavailable, but no data is leaked, altered, or accessed by unauthorized users. Additionally, recovery from this condition typically involves restarting the service, which can be automated or handled through monitoring tools, thus limiting the long-term impact. Since the flaw does not facilitate unauthorized access or privilege escalation, it is considered moderate in severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { category: "external", summary: "RHBZ#2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-6237", url: "https://www.cve.org/CVERecord?id=CVE-2024-6237", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", }, { category: "external", summary: "https://github.com/389ds/389-ds-base/issues/5989", url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], release_date: "2024-07-09T16:03:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-06T14:54:10+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", }, ], }
RHSA-2024:4997
Vulnerability from csaf_redhat
Published
2024-08-06 14:54
Modified
2025-03-28 15:14
Summary
Red Hat Security Advisory: redhat-ds:12 security and bug fix update
Notes
Topic
An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
Security Fixes:
* 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858)
* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Users of Red Hat Directory Server 12 are advised to install these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.\n\nSecurity Fixes:\n\n* 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858)\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUsers of Red Hat Directory Server 12 are advised to install these updated packages.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:4997", url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4997.json", }, ], title: "Red Hat Security Advisory: redhat-ds:12 security and bug fix update", tracking: { current_release_date: "2025-03-28T15:14:13+00:00", generator: { date: "2025-03-28T15:14:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2024:4997", initial_release_date: "2024-08-06T14:54:10+00:00", revision_history: [ { date: "2024-08-06T14:54:10+00:00", number: "1", summary: "Initial version", }, { date: "2024-08-06T14:54:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-28T15:14:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Directory Server 12.4 for RHEL 9", product: { name: "Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4", product_identification_helper: { cpe: "cpe:/a:redhat:directory_server:12.4::el9", }, }, }, ], category: "product_family", name: "Red Hat Directory Server", }, { branches: [ { category: "product_version", name: "redhat-ds:12:9040020240723122852:1674d574", product: { name: "redhat-ds:12:9040020240723122852:1674d574", product_id: "redhat-ds:12:9040020240723122852:1674d574", product_identification_helper: { purl: "pkg:rpmmod/redhat/redhat-ds@12:9040020240723122852:1674d574", }, }, }, { category: "product_version", name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product: { name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_id: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-389-ds@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch", }, }, }, { category: "product_version", name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product: { name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_id: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-lib389@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product_id: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, product_reference: "redhat-ds:12:9040020240723122852:1674d574", relates_to_product_reference: "9Base-DirSrv-12.4", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", }, product_reference: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", }, product_reference: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", }, product_reference: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Têko Mihinto", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2024-5953", cwe: { id: "CWE-1288", name: "Improper Validation of Consistency within Input", }, discovery_date: "2024-06-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2292104", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Malformed userPassword hash may cause Denial of Service", title: "Vulnerability summary", }, { category: "other", text: "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-5953", }, { category: "external", summary: "RHBZ#2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-5953", url: "https://www.cve.org/CVERecord?id=CVE-2024-5953", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", }, ], release_date: "2024-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-06T14:54:10+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: Malformed userPassword hash may cause Denial of Service", }, { cve: "CVE-2024-6237", cwe: { id: "CWE-230", name: "Improper Handling of Missing Values", }, discovery_date: "2024-06-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2293579", }, ], notes: [ { category: "description", text: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity rather than important because, while it allows an unauthenticated user to trigger a denial of service (DoS) by sending a specific extended search request, it does not compromise the integrity or confidentiality of the system. The vulnerability is limited to service availability, meaning the server can crash and become temporarily unavailable, but no data is leaked, altered, or accessed by unauthorized users. Additionally, recovery from this condition typically involves restarting the service, which can be automated or handled through monitoring tools, thus limiting the long-term impact. Since the flaw does not facilitate unauthorized access or privilege escalation, it is considered moderate in severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { category: "external", summary: "RHBZ#2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-6237", url: "https://www.cve.org/CVERecord?id=CVE-2024-6237", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", }, { category: "external", summary: "https://github.com/389ds/389-ds-base/issues/5989", url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], release_date: "2024-07-09T16:03:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-06T14:54:10+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", }, ], }
rhsa-2024_4997
Vulnerability from csaf_redhat
Published
2024-08-06 14:54
Modified
2024-11-24 18:12
Summary
Red Hat Security Advisory: redhat-ds:12 security and bug fix update
Notes
Topic
An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.
Security Fixes:
* 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858)
* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Users of Red Hat Directory Server 12 are advised to install these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.\n\nSecurity Fixes:\n\n* 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858)\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUsers of Red Hat Directory Server 12 are advised to install these updated packages.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:4997", url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4997.json", }, ], title: "Red Hat Security Advisory: redhat-ds:12 security and bug fix update", tracking: { current_release_date: "2024-11-24T18:12:28+00:00", generator: { date: "2024-11-24T18:12:28+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2024:4997", initial_release_date: "2024-08-06T14:54:10+00:00", revision_history: [ { date: "2024-08-06T14:54:10+00:00", number: "1", summary: "Initial version", }, { date: "2024-08-06T14:54:10+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-24T18:12:28+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Directory Server 12.4 for RHEL 9", product: { name: "Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4", product_identification_helper: { cpe: "cpe:/a:redhat:directory_server:12.4::el9", }, }, }, ], category: "product_family", name: "Red Hat Directory Server", }, { branches: [ { category: "product_version", name: "redhat-ds:12:9040020240723122852:1674d574", product: { name: "redhat-ds:12:9040020240723122852:1674d574", product_id: "redhat-ds:12:9040020240723122852:1674d574", product_identification_helper: { purl: "pkg:rpmmod/redhat/redhat-ds@12:9040020240723122852:1674d574", }, }, }, { category: "product_version", name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product: { name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_id: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-389-ds@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch", }, }, }, { category: "product_version", name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product: { name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_id: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-lib389@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product_id: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, product_reference: "redhat-ds:12:9040020240723122852:1674d574", relates_to_product_reference: "9Base-DirSrv-12.4", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", }, product_reference: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", }, product_reference: "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9", product_id: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", }, product_reference: "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", relates_to_product_reference: "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Têko Mihinto", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2024-5953", cwe: { id: "CWE-1288", name: "Improper Validation of Consistency within Input", }, discovery_date: "2024-06-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2292104", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Malformed userPassword hash may cause Denial of Service", title: "Vulnerability summary", }, { category: "other", text: "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-5953", }, { category: "external", summary: "RHBZ#2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-5953", url: "https://www.cve.org/CVERecord?id=CVE-2024-5953", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", }, ], release_date: "2024-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-06T14:54:10+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: Malformed userPassword hash may cause Denial of Service", }, { cve: "CVE-2024-6237", cwe: { id: "CWE-230", name: "Improper Handling of Missing Values", }, discovery_date: "2024-06-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2293579", }, ], notes: [ { category: "description", text: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity rather than important because, while it allows an unauthenticated user to trigger a denial of service (DoS) by sending a specific extended search request, it does not compromise the integrity or confidentiality of the system. The vulnerability is limited to service availability, meaning the server can crash and become temporarily unavailable, but no data is leaked, altered, or accessed by unauthorized users. Additionally, recovery from this condition typically involves restarting the service, which can be automated or handled through monitoring tools, thus limiting the long-term impact. Since the flaw does not facilitate unauthorized access or privilege escalation, it is considered moderate in severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { category: "external", summary: "RHBZ#2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-6237", url: "https://www.cve.org/CVERecord?id=CVE-2024-6237", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", }, { category: "external", summary: "https://github.com/389ds/389-ds-base/issues/5989", url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], release_date: "2024-07-09T16:03:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-06T14:54:10+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", }, ], }
RHSA-2024:5192
Vulnerability from csaf_redhat
Published
2024-08-12 02:39
Modified
2025-03-28 15:11
Summary
Red Hat Security Advisory: 389-ds-base security update
Notes
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)
* 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.\n\nSecurity Fix(es):\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953)\n\n* 389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2024:5192", url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5192.json", }, ], title: "Red Hat Security Advisory: 389-ds-base security update", tracking: { current_release_date: "2025-03-28T15:11:09+00:00", generator: { date: "2025-03-28T15:11:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2024:5192", initial_release_date: "2024-08-12T02:39:44+00:00", revision_history: [ { date: "2024-08-12T02:39:44+00:00", number: "1", summary: "Initial version", }, { date: "2024-08-12T02:39:44+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-28T15:11:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB (v. 9)", product: { name: "Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.src", product: { name: "389-ds-base-0:2.4.5-9.el9_4.src", product_id: "389-ds-base-0:2.4.5-9.el9_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=aarch64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=ppc64le", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=x86_64", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "389-ds-base-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-9.el9_4?arch=s390x", }, }, }, { category: "product_version", name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product_id: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/389-ds-base-devel@2.4.5-9.el9_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python3-lib389-0:2.4.5-9.el9_4.noarch", product: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch", product_id: "python3-lib389-0:2.4.5-9.el9_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-lib389@2.4.5-9.el9_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.src", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", }, product_reference: "python3-lib389-0:2.4.5-9.el9_4.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.src as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.src", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", }, product_reference: "389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-lib389-0:2.4.5-9.el9_4.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)", product_id: "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", }, product_reference: "python3-lib389-0:2.4.5-9.el9_4.noarch", relates_to_product_reference: "CRB-9.4.0.Z.MAIN.EUS", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Têko Mihinto", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2024-5953", cwe: { id: "CWE-1288", name: "Improper Validation of Consistency within Input", }, discovery_date: "2024-06-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2292104", }, ], notes: [ { category: "description", text: "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: Malformed userPassword hash may cause Denial of Service", title: "Vulnerability summary", }, { category: "other", text: "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-5953", }, { category: "external", summary: "RHBZ#2292104", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2292104", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-5953", url: "https://www.cve.org/CVERecord?id=CVE-2024-5953", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-5953", }, ], release_date: "2024-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-12T02:39:44+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 5.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: Malformed userPassword hash may cause Denial of Service", }, { cve: "CVE-2024-6237", cwe: { id: "CWE-230", name: "Improper Handling of Missing Values", }, discovery_date: "2024-06-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2293579", }, ], notes: [ { category: "description", text: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity rather than important because, while it allows an unauthenticated user to trigger a denial of service (DoS) by sending a specific extended search request, it does not compromise the integrity or confidentiality of the system. The vulnerability is limited to service availability, meaning the server can crash and become temporarily unavailable, but no data is leaked, altered, or accessed by unauthorized users. Additionally, recovery from this condition typically involves restarting the service, which can be automated or handled through monitoring tools, thus limiting the long-term impact. Since the flaw does not facilitate unauthorized access or privilege escalation, it is considered moderate in severity.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { category: "external", summary: "RHBZ#2293579", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-6237", url: "https://www.cve.org/CVERecord?id=CVE-2024-6237", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", }, { category: "external", summary: "https://github.com/389ds/389-ds-base/issues/5989", url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], release_date: "2024-07-09T16:03:00+00:00", remediations: [ { category: "vendor_fix", date: "2024-08-12T02:39:44+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "AppStream-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "AppStream-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.src", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-debugsource-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-devel-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-libs-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.aarch64", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.ppc64le", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.s390x", "CRB-9.4.0.Z.MAIN.EUS:389-ds-base-snmp-debuginfo-0:2.4.5-9.el9_4.x86_64", "CRB-9.4.0.Z.MAIN.EUS:python3-lib389-0:2.4.5-9.el9_4.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request", }, ], }
opensuse-su-2024:14227-1
Vulnerability from csaf_opensuse
Published
2024-07-31 00:00
Modified
2024-07-31 00:00
Summary
389-ds-3.1.1~git0.aef1668-1.1 on GA media
Notes
Title of the patch
389-ds-3.1.1~git0.aef1668-1.1 on GA media
Description of the patch
These are all security issues fixed in the 389-ds-3.1.1~git0.aef1668-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14227
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "389-ds-3.1.1~git0.aef1668-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the 389-ds-3.1.1~git0.aef1668-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14227", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14227-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-2199 page", url: "https://www.suse.com/security/cve/CVE-2024-2199/", }, { category: "self", summary: "SUSE CVE CVE-2024-3657 page", url: "https://www.suse.com/security/cve/CVE-2024-3657/", }, { category: "self", summary: "SUSE CVE CVE-2024-5953 page", url: "https://www.suse.com/security/cve/CVE-2024-5953/", }, { category: "self", summary: "SUSE CVE CVE-2024-6237 page", url: "https://www.suse.com/security/cve/CVE-2024-6237/", }, ], title: "389-ds-3.1.1~git0.aef1668-1.1 on GA media", tracking: { current_release_date: "2024-07-31T00:00:00Z", generator: { date: "2024-07-31T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14227-1", initial_release_date: "2024-07-31T00:00:00Z", revision_history: [ { date: "2024-07-31T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "389-ds-3.1.1~git0.aef1668-1.1.aarch64", product: { name: "389-ds-3.1.1~git0.aef1668-1.1.aarch64", product_id: "389-ds-3.1.1~git0.aef1668-1.1.aarch64", }, }, { category: "product_version", name: "389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", product: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", product_id: "389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", }, }, { category: "product_version", name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", product: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", product_id: "389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", }, }, { category: "product_version", name: "lib389-3.1.1~git0.aef1668-1.1.aarch64", product: { name: "lib389-3.1.1~git0.aef1668-1.1.aarch64", product_id: "lib389-3.1.1~git0.aef1668-1.1.aarch64", }, }, { category: "product_version", name: "libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", product: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", product_id: "libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "389-ds-3.1.1~git0.aef1668-1.1.ppc64le", product: { name: "389-ds-3.1.1~git0.aef1668-1.1.ppc64le", product_id: "389-ds-3.1.1~git0.aef1668-1.1.ppc64le", }, }, { category: "product_version", name: "389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", product: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", product_id: "389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", }, }, { category: "product_version", name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", product: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", product_id: "389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", }, }, { category: "product_version", name: "lib389-3.1.1~git0.aef1668-1.1.ppc64le", product: { name: "lib389-3.1.1~git0.aef1668-1.1.ppc64le", product_id: "lib389-3.1.1~git0.aef1668-1.1.ppc64le", }, }, { category: "product_version", name: "libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", product: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", product_id: "libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "389-ds-3.1.1~git0.aef1668-1.1.s390x", product: { name: "389-ds-3.1.1~git0.aef1668-1.1.s390x", product_id: "389-ds-3.1.1~git0.aef1668-1.1.s390x", }, }, { category: "product_version", name: "389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", product: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", product_id: "389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", }, }, { category: "product_version", name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", product: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", product_id: "389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", }, }, { category: "product_version", name: "lib389-3.1.1~git0.aef1668-1.1.s390x", product: { name: "lib389-3.1.1~git0.aef1668-1.1.s390x", product_id: "lib389-3.1.1~git0.aef1668-1.1.s390x", }, }, { category: "product_version", name: "libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", product: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", product_id: "libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "389-ds-3.1.1~git0.aef1668-1.1.x86_64", product: { name: "389-ds-3.1.1~git0.aef1668-1.1.x86_64", product_id: "389-ds-3.1.1~git0.aef1668-1.1.x86_64", }, }, { category: "product_version", name: "389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", product: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", product_id: "389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", }, }, { category: "product_version", name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", product: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", product_id: "389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", }, }, { category: "product_version", name: "lib389-3.1.1~git0.aef1668-1.1.x86_64", product: { name: "lib389-3.1.1~git0.aef1668-1.1.x86_64", product_id: "lib389-3.1.1~git0.aef1668-1.1.x86_64", }, }, { category: "product_version", name: "libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", product: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", product_id: "libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "389-ds-3.1.1~git0.aef1668-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", }, product_reference: "389-ds-3.1.1~git0.aef1668-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-3.1.1~git0.aef1668-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", }, product_reference: "389-ds-3.1.1~git0.aef1668-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-3.1.1~git0.aef1668-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", }, product_reference: "389-ds-3.1.1~git0.aef1668-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-3.1.1~git0.aef1668-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", }, product_reference: "389-ds-3.1.1~git0.aef1668-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", }, product_reference: "389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", }, product_reference: "389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", }, product_reference: "389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", }, product_reference: "389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", }, product_reference: "389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", }, product_reference: "389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", }, product_reference: "389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", }, product_reference: "389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-3.1.1~git0.aef1668-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", }, product_reference: "lib389-3.1.1~git0.aef1668-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-3.1.1~git0.aef1668-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", }, product_reference: "lib389-3.1.1~git0.aef1668-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-3.1.1~git0.aef1668-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", }, product_reference: "lib389-3.1.1~git0.aef1668-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "lib389-3.1.1~git0.aef1668-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", }, product_reference: "lib389-3.1.1~git0.aef1668-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", }, product_reference: "libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", }, product_reference: "libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", }, product_reference: "libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", }, product_reference: "libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-2199", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-2199", }, ], notes: [ { category: "general", text: "A denial of service vulnerability was found in 389-ds-base ldap server. This issue may allow an authenticated user to cause a server crash while modifying `userPassword` using malformed input.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-2199", url: "https://www.suse.com/security/cve/CVE-2024-2199", }, { category: "external", summary: "SUSE Bug 1225507 for CVE-2024-2199", url: "https://bugzilla.suse.com/1225507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-31T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-2199", }, { cve: "CVE-2024-3657", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-3657", }, ], notes: [ { category: "general", text: "A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-3657", url: "https://www.suse.com/security/cve/CVE-2024-3657", }, { category: "external", summary: "SUSE Bug 1225512 for CVE-2024-3657", url: "https://bugzilla.suse.com/1225512", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-31T00:00:00Z", details: "important", }, ], title: "CVE-2024-3657", }, { cve: "CVE-2024-5953", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-5953", }, ], notes: [ { category: "general", text: "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-5953", url: "https://www.suse.com/security/cve/CVE-2024-5953", }, { category: "external", summary: "SUSE Bug 1226277 for CVE-2024-5953", url: "https://bugzilla.suse.com/1226277", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-31T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-5953", }, { cve: "CVE-2024-6237", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-6237", }, ], notes: [ { category: "general", text: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-6237", url: "https://www.suse.com/security/cve/CVE-2024-6237", }, { category: "external", summary: "SUSE Bug 1227610 for CVE-2024-6237", url: "https://bugzilla.suse.com/1227610", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-devel-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:389-ds-snmp-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:lib389-3.1.1~git0.aef1668-1.1.x86_64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.aarch64", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.ppc64le", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.s390x", "openSUSE Tumbleweed:libsvrcore0-3.1.1~git0.aef1668-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-31T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-6237", }, ], }
fkie_cve-2024-6237
Vulnerability from fkie_nvd
Published
2024-07-09 17:15
Modified
2024-11-21 09:49
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | directory_server | 12.0 | |
redhat | 389_directory_server | - | |
redhat | enterprise_linux | 9.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*", matchCriteriaId: "A3DAF61A-58A9-41A6-A4DC-64148055B0C1", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:389_directory_server:-:*:*:*:*:*:*:*", matchCriteriaId: "A861110D-0BBC-4052-BBFD-F718F6CD72C5", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "7F6FB57C-2BC7-487C-96DD-132683AEB35D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", }, { lang: "es", value: "Se encontró un fallo en 389 Directory Server. Este fallo permite que un usuario no autenticado provoque un fallo sistemático del servidor mientras envía una solicitud de búsqueda extendida específica, lo que lleva a una denegación de servicio.", }, ], id: "CVE-2024-6237", lastModified: "2024-11-21T09:49:15.300", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "secalert@redhat.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-07-09T17:15:48.960", references: [ { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { source: "secalert@redhat.com", url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { source: "secalert@redhat.com", tags: [ "Vendor Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { source: "secalert@redhat.com", tags: [ "Issue Tracking", ], url: "https://github.com/389ds/389-ds-base/issues/5989", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", ], url: "https://github.com/389ds/389-ds-base/issues/5989", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-230", }, ], source: "secalert@redhat.com", type: "Secondary", }, { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
wid-sec-w-2024-1610
Vulnerability from csaf_certbund
Published
2024-07-14 22:00
Modified
2024-08-21 22:00
Summary
Red Hat Directory Server und Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Directory Server ist ein Open-Source LDAP-Server.
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Directory Server und Red Hat Enterprise Linux in der Komponente 389-ds-base ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Directory Server ist ein Open-Source LDAP-Server.\r\nRed Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Directory Server und Red Hat Enterprise Linux in der Komponente 389-ds-base ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1610 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1610.json", }, { category: "self", summary: "WID-SEC-2024-1610 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1610", }, { category: "external", summary: "Red Hat Bugtracker 2293579 vom 2024-07-14", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4997 vom 2024-08-05", url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5192 vom 2024-08-12", url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5192 vom 2024-08-12", url: "https://linux.oracle.com/errata/ELSA-2024-5192.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:5192 vom 2024-08-21", url: "https://errata.build.resf.org/RLSA-2024:5192", }, ], source_lang: "en-US", title: "Red Hat Directory Server und Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2024-08-21T22:00:00.000+00:00", generator: { date: "2024-08-22T08:10:10.313+00:00", engine: { name: "BSI-WID", version: "1.3.6", }, }, id: "WID-SEC-W-2024-1610", initial_release_date: "2024-07-14T22:00:00.000+00:00", revision_history: [ { date: "2024-07-14T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-08-04T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-11T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-21T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Rocky Enterprise Software Foundation aufgenommen", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { branches: [ { category: "product_version_range", name: "<=12.3", product: { name: "Red Hat Directory Server <=12.3", product_id: "T036128", }, }, { category: "product_version_range", name: "<=12.3", product: { name: "Red Hat Directory Server <=12.3", product_id: "T036128-fixed", }, }, { category: "product_version_range", name: "<=12.4", product: { name: "Red Hat Directory Server <=12.4", product_id: "T036129", }, }, { category: "product_version_range", name: "<=12.4", product: { name: "Red Hat Directory Server <=12.4", product_id: "T036129-fixed", }, }, { category: "product_version_range", name: "<=12.5", product: { name: "Red Hat Directory Server <=12.5", product_id: "T036130", }, }, { category: "product_version_range", name: "<=12.5", product: { name: "Red Hat Directory Server <=12.5", product_id: "T036130-fixed", }, }, ], category: "product_name", name: "Directory Server", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { category: "product_version_range", name: "<=9", product: { name: "Red Hat Enterprise Linux <=9", product_id: "T036131", }, }, { category: "product_version_range", name: "<=9", product: { name: "Red Hat Enterprise Linux <=9", product_id: "T036131-fixed", }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2024-6237", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Directory Server und Red Hat Enterprise Linux aufgrund einer unsachgemäßen Behandlung von fehlenden Werten in der Komponente 389-ds-base. Durch das Senden einer bestimmten erweiterten Suchanfrage kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", ], last_affected: [ "T036130", "T036128", "T036129", "T036131", ], }, release_date: "2024-07-14T22:00:00.000+00:00", title: "CVE-2024-6237", }, ], }
WID-SEC-W-2024-1610
Vulnerability from csaf_certbund
Published
2024-07-14 22:00
Modified
2024-08-21 22:00
Summary
Red Hat Directory Server und Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Directory Server ist ein Open-Source LDAP-Server.
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Directory Server und Red Hat Enterprise Linux in der Komponente 389-ds-base ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Directory Server ist ein Open-Source LDAP-Server.\r\nRed Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat Directory Server und Red Hat Enterprise Linux in der Komponente 389-ds-base ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1610 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1610.json", }, { category: "self", summary: "WID-SEC-2024-1610 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1610", }, { category: "external", summary: "Red Hat Bugtracker 2293579 vom 2024-07-14", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:4997 vom 2024-08-05", url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2024:5192 vom 2024-08-12", url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-5192 vom 2024-08-12", url: "https://linux.oracle.com/errata/ELSA-2024-5192.html", }, { category: "external", summary: "Rocky Linux Security Advisory RLSA-2024:5192 vom 2024-08-21", url: "https://errata.build.resf.org/RLSA-2024:5192", }, ], source_lang: "en-US", title: "Red Hat Directory Server und Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2024-08-21T22:00:00.000+00:00", generator: { date: "2024-08-22T08:10:10.313+00:00", engine: { name: "BSI-WID", version: "1.3.6", }, }, id: "WID-SEC-W-2024-1610", initial_release_date: "2024-07-14T22:00:00.000+00:00", revision_history: [ { date: "2024-07-14T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-08-04T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-11T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2024-08-21T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Rocky Enterprise Software Foundation aufgenommen", }, ], status: "final", version: "4", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "RESF Rocky Linux", product: { name: "RESF Rocky Linux", product_id: "T032255", product_identification_helper: { cpe: "cpe:/o:resf:rocky_linux:-", }, }, }, ], category: "vendor", name: "RESF", }, { branches: [ { branches: [ { category: "product_version_range", name: "<=12.3", product: { name: "Red Hat Directory Server <=12.3", product_id: "T036128", }, }, { category: "product_version_range", name: "<=12.3", product: { name: "Red Hat Directory Server <=12.3", product_id: "T036128-fixed", }, }, { category: "product_version_range", name: "<=12.4", product: { name: "Red Hat Directory Server <=12.4", product_id: "T036129", }, }, { category: "product_version_range", name: "<=12.4", product: { name: "Red Hat Directory Server <=12.4", product_id: "T036129-fixed", }, }, { category: "product_version_range", name: "<=12.5", product: { name: "Red Hat Directory Server <=12.5", product_id: "T036130", }, }, { category: "product_version_range", name: "<=12.5", product: { name: "Red Hat Directory Server <=12.5", product_id: "T036130-fixed", }, }, ], category: "product_name", name: "Directory Server", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, { category: "product_version_range", name: "<=9", product: { name: "Red Hat Enterprise Linux <=9", product_id: "T036131", }, }, { category: "product_version_range", name: "<=9", product: { name: "Red Hat Enterprise Linux <=9", product_id: "T036131-fixed", }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2024-6237", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in Red Hat Directory Server und Red Hat Enterprise Linux aufgrund einer unsachgemäßen Behandlung von fehlenden Werten in der Komponente 389-ds-base. Durch das Senden einer bestimmten erweiterten Suchanfrage kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "67646", "T004914", "T032255", ], last_affected: [ "T036130", "T036128", "T036129", "T036131", ], }, release_date: "2024-07-14T22:00:00.000+00:00", title: "CVE-2024-6237", }, ], }
ghsa-2fpj-qhmc-jpvc
Vulnerability from github
Published
2024-07-09 18:30
Modified
2024-08-12 15:30
Severity ?
Details
A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.
{ affected: [], aliases: [ "CVE-2024-6237", ], database_specific: { cwe_ids: [ "CWE-230", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-07-09T17:15:48Z", severity: "MODERATE", }, details: "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.", id: "GHSA-2fpj-qhmc-jpvc", modified: "2024-08-12T15:30:47Z", published: "2024-07-09T18:30:53Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-6237", }, { type: "WEB", url: "https://github.com/389ds/389-ds-base/issues/5989", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2024:4997", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2024:5192", }, { type: "WEB", url: "https://access.redhat.com/security/cve/CVE-2024-6237", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2293579", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.