[ALSA-2024:6569] Moderate: 389-ds:1.4 security update
Type:
security
Severity:
moderate
Release date:
2024-09-11
Description:
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.aarch64.rpm 03053adeb804ac38c642dd7d9f708146bb2295f542fd045b3ab983a7bd06bb23
aarch64 389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.aarch64.rpm 2ca377be31e18733e4a62b22eeeb32f7dbff5a849c9bf9ad00780ffa2a7df1bc
aarch64 389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.aarch64.rpm 63b55af54d638d509e7e63fcca4f83adef81446a7cf0a77697a898e7889fecb5
aarch64 389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.aarch64.rpm f2bcd05ce61780134c6a926381bfe3973c34ac4a122622f0bf9b78e409c16cc7
aarch64 389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.aarch64.rpm f2f0edc41caa6d6c3749473b91f4041542f6d563a66d0004fd8485b0c59ab274
noarch python3-lib389-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.noarch.rpm c881262873431a0b95ad861ec4d6f1c52d341d78c8821fe687aaa7c3d9e9831a
ppc64le 389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.ppc64le.rpm 3d7629ff4053872f982f1dcc45ec68723ebd69116d6ff801b82915ced9a01ca2
ppc64le 389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.ppc64le.rpm 53812f6a305d359d456d4787ab6b2f0a914c5c1a353d2f27ff4b040e5a93ff75
ppc64le 389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.ppc64le.rpm 751af5b0ffdfabf6774105be13c9bd42dbfe75e409e2f94ecc50a6da813b3810
ppc64le 389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.ppc64le.rpm b9c2ad89effa28dd9cd6044e138e1b12e4d0124b89b0842524b1081ef7cb473b
ppc64le 389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.ppc64le.rpm c37ad174f12ad278fe7c3c303ece6868e3b8a6bf419bf215a5ac3ecb03aef59a
s390x 389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.s390x.rpm 1f20d14026e7c4034c4f71494c74543145e1a521e2fb9369732abd5e245211ea
s390x 389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.s390x.rpm 3f6821bbab4bbe7a5d592f3a75f9f45dd29de1fe70705be3a9de461d9c2b489b
s390x 389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.s390x.rpm 4fc4b927afbbb148f2e193d99a11a6b99e0a964eaabfa17c682c27c8c513ba6b
s390x 389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.s390x.rpm d8149ab68a8000c5c2b957d191099ed956137b4283bc8690c6e216fb8c87cb22
s390x 389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.s390x.rpm f2f0e8dae1e527b01940b2e25586bf3756282d5c044c6f74e80b6130e8e6f8a5
x86_64 389-ds-base-devel-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm 2ff9907bdce6162409a2651c39c8c3411148422264f63c93398e3db3936cf076
x86_64 389-ds-base-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm 59105fc6fa3caec18bb865339f7d7009a43ac8080c92a1141a8314a94423c3cc
x86_64 389-ds-base-legacy-tools-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm 84dcca55802b140a1064a60ffb89cdf3d4f70a7d90fd7352413a491cd55d6a07
x86_64 389-ds-base-snmp-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm cfdc82840d025a012bd9b2413cea11ed0ce85f3db89f6ba70005bd3ac078f6d0
x86_64 389-ds-base-libs-1.4.3.39-8.module_el8.10.0+3891+cbd883bf.x86_64.rpm f691b8d0f38b52da89b904ccd86855c22af1fbea311a2ee998c1355c05ac4d6f
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.