RLSA-2024:4235

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2024:4235.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2024:4235
Related
Published
2024-07-15T12:17:49.133583Z
Modified
2024-07-15T12:19:57.998113Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
Important: 389-ds security update
Details

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)

  • 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:8 / 389-ds-base

Package

Name
389-ds-base
Purl
pkg:rpm/rocky-linux/389-ds-base?distro=rocky-linux-8&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:1.4.3.39-7.module+el8.10.0+1832+2f5a9255