ALT-PU-2024-11548-1
Package 389-ds-base updated to version 2.4.6-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2024-2199
A denial of service vulnerability was found in 389-ds-base ldap server. This issue may allow an authenticated user to cause a server crash while modifying `userPassword` using malformed input.
- RHSA-2024:3591
- RHSA-2024:3591
- RHSA-2024:3837
- RHSA-2024:3837
- RHSA-2024:4092
- RHSA-2024:4092
- RHSA-2024:4209
- RHSA-2024:4209
- RHSA-2024:4210
- RHSA-2024:4210
- RHSA-2024:4235
- RHSA-2024:4235
- RHSA-2024:4633
- RHSA-2024:4633
- RHSA-2024:5690
- https://access.redhat.com/security/cve/CVE-2024-2199
- https://access.redhat.com/security/cve/CVE-2024-2199
- RHBZ#2267976
- RHBZ#2267976
Modified: 2024-11-21
CVE-2024-3657
A flaw was found in 389-ds-base. A specially-crafted LDAP query can potentially cause a failure on the directory server, leading to a denial of service
- RHSA-2024:3591
- RHSA-2024:3837
- RHSA-2024:4092
- RHSA-2024:4209
- RHSA-2024:4210
- RHSA-2024:4235
- RHSA-2024:4633
- RHSA-2024:5690
- RHSA-2024:6576
- RHSA-2024:7458
- https://access.redhat.com/security/cve/CVE-2024-3657
- RHBZ#2274401
- RHSA-2024:3591
- RHBZ#2274401
- https://access.redhat.com/security/cve/CVE-2024-3657
- RHSA-2024:4633
- RHSA-2024:4235
- RHSA-2024:4210
- RHSA-2024:4209
- RHSA-2024:4092
- RHSA-2024:3837
Modified: 2024-11-21
CVE-2024-5953
A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.
Modified: 2024-11-21
CVE-2024-6237
A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.