[ALSA-2025:4491] Moderate: 389-ds-base security update
Type:
security
Severity:
moderate
Release date:
2025-05-07
Description:
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es): * 389-ds-base: null pointer dereference leads to denial of service (CVE-2025-2487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 389-ds-base-snmp-2.5.2-9.el9_5.aarch64.rpm 0011311774bdea4ba52b36f1393e4e00f39d118cc5869708936456576ef2a43e
aarch64 389-ds-base-2.5.2-9.el9_5.aarch64.rpm 531da7f6cf0bc0a5001e0c729b08c268d1fc7c325867edd6ea2597b3c696f7a1
aarch64 389-ds-base-devel-2.5.2-9.el9_5.aarch64.rpm c6a3af40009eeacada723dfeda56184ed1f217ebc6155add125e9d471bc0e75f
aarch64 389-ds-base-libs-2.5.2-9.el9_5.aarch64.rpm deb5cf37bfb3391ab653ed69277d6a2bad6e107ce647d68449da2537ffdc7be7
noarch python3-lib389-2.5.2-9.el9_5.noarch.rpm 19122786eab2f4bca09f45e362f1a09a08f2449a984d02e9a70607691dd520c6
ppc64le 389-ds-base-snmp-2.5.2-9.el9_5.ppc64le.rpm 33e2213d2fb7a86c376559def56b61e3658a18c51ce6eae157996fe8cd9155ae
ppc64le 389-ds-base-devel-2.5.2-9.el9_5.ppc64le.rpm 92529513d9600fb575522f3f70e94b75ec4fcac51f71aa754c13c2e3c221bea7
ppc64le 389-ds-base-2.5.2-9.el9_5.ppc64le.rpm ad9bbd11d3d825b27166284c1fba118896001b23501c76fbc4e043ed98a86045
ppc64le 389-ds-base-libs-2.5.2-9.el9_5.ppc64le.rpm ec2f1700ca78077f75458efb51b6a073ee32dd5cce0f53fb6e60536323317691
s390x 389-ds-base-2.5.2-9.el9_5.s390x.rpm 552e294e1881fd6fecfc0842b89634e4db2103c1cba9893ca07cc075d112a0ac
s390x 389-ds-base-snmp-2.5.2-9.el9_5.s390x.rpm 584e6fd6b418bf51f240ca2e1b1d0fe62ebadb38d8eeff6d6c962615194879bf
s390x 389-ds-base-devel-2.5.2-9.el9_5.s390x.rpm 5eeb8067a2b58901b55ad8dce7eb56f5c520aa6cafe178c02856301ca60a8869
s390x 389-ds-base-libs-2.5.2-9.el9_5.s390x.rpm efb41bebf1f1582fb0a92b5dd6c89c80e05e2c1af5f57ade734630ad8755ff18
x86_64 389-ds-base-libs-2.5.2-9.el9_5.x86_64.rpm 22e24817d780773bd1a20d84f2a2adbc17c9d7a4c5e80869aeab24dd6f6ec996
x86_64 389-ds-base-devel-2.5.2-9.el9_5.x86_64.rpm 278b8630634f7059cff3ea808a0a9a346055ab8c26f6387791d62bc94abb6355
x86_64 389-ds-base-snmp-2.5.2-9.el9_5.x86_64.rpm a87c997da8128d5ff2504a7b310ee6bf4ee56f147095459f6d17cf6ccd9d40f0
x86_64 389-ds-base-2.5.2-9.el9_5.x86_64.rpm c2842612f3473f210f355b6d735daf9b1381c4c461470fcf4bc7f534e1097394
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.