Lucene search

K
redhatRedHatRHSA-2024:1074
HistoryMar 05, 2024 - 12:08 a.m.

(RHSA-2024:1074) Moderate: 389-ds:1.4 security update

2024-03-0500:08:31
access.redhat.com
13
389 directory server
ldapv3 compliant server
security fix
heap overflow
bug fix
paged search impact

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.3%

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

  • 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) (CVE-2024-1062)

Bug Fix(es):

  • dtablesize being set to soft maxfiledescriptor limit causing massive slowdown in large enviroments. [rhel-8.6.0.z] (JIRA:RHEL-15025)

  • Paged search impacts performance [rhel-8.6.0.z] (JIRA:RHEL-15030)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyx86_64389-ds-base-snmp< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-snmp-1.4.3.34-6.module+el8.6.0+21315+7f417418.x86_64.rpm
RedHatanyaarch64389-ds-base-legacy-tools< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-legacy-tools-1.4.3.34-6.module+el8.6.0+21315+7f417418.aarch64.rpm
RedHatanyaarch64389-ds-base-snmp< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-snmp-1.4.3.34-6.module+el8.6.0+21315+7f417418.aarch64.rpm
RedHatanyppc64le389-ds-base-legacy-tools< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-legacy-tools-1.4.3.34-6.module+el8.6.0+21315+7f417418.ppc64le.rpm
RedHatanys390x389-ds-base-snmp-debuginfo< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-snmp-debuginfo-1.4.3.34-6.module+el8.6.0+21315+7f417418.s390x.rpm
RedHatanyaarch64389-ds-base-snmp-debuginfo< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-snmp-debuginfo-1.4.3.34-6.module+el8.6.0+21315+7f417418.aarch64.rpm
RedHatanyaarch64389-ds-base-debugsource< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-debugsource-1.4.3.34-6.module+el8.6.0+21315+7f417418.aarch64.rpm
RedHatanys390x389-ds-base-legacy-tools< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-legacy-tools-1.4.3.34-6.module+el8.6.0+21315+7f417418.s390x.rpm
RedHatanyx86_64389-ds-base-libs-debuginfo< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-libs-debuginfo-1.4.3.34-6.module+el8.6.0+21315+7f417418.x86_64.rpm
RedHatanyx86_64389-ds-base-legacy-tools-debuginfo< 1.4.3.34-6.module+el8.6.0+21315+7f417418389-ds-base-legacy-tools-debuginfo-1.4.3.34-6.module+el8.6.0+21315+7f417418.x86_64.rpm
Rows per page:
1-10 of 411

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.3%