exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2024-1372-03

Red Hat Security Advisory 2024-1372-03
Posted Mar 25, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1372-03 - An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.7 for RHEL 8. Issues addressed include denial of service and heap overflow vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2024-1062
SHA-256 | ddf23f225606b6f1989547d25db25b128063011c571c429f2794c27c4ca9d3b8

Red Hat Security Advisory 2024-1372-03

Change Mirror Download


The following advisory data is extracted from:

https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1372.json

Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment.

- Packet Storm Staff




====================================================================
Red Hat Security Advisory

Synopsis: Moderate: redhat-ds:11 security, bug fix, and enhancement update
Advisory ID: RHSA-2024:1372-03
Product: Red Hat Directory Server
Advisory URL: https://access.redhat.com/errata/RHSA-2024:1372
Issue date: 2024-03-23
Revision: 03
CVE Names: CVE-2024-1062
====================================================================

Summary:

An update for the redhat-ds:11 module is now available for Red Hat Directory Server 11.7 for RHEL 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.




Description:

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.

Security Fix(es):

* 389-ds-base: A heap overflow flaw that leads to a denial of service when writing a value larger than 256 chars in log_entry_attr. (CVE-2024-1062)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

* Adequate etime and no error \"Retry count exceeded\" on bind, add, delete, and modify operations from revert_cache (BZ#2268136)

* RHDS LDAP server segmentation works as expected (BZ#2268138)

* Slow search when using filter with a virtual attribute (eg: nsRole ). (BZ#2265536)

* RHDS healthcheck incorrectly complains about missing backend definitions. (BZ#2265537)

* Paged search impacts performance (BZ#2265544)

* dtablesize being set to soft maxfiledescriptor limit causing massive slowdown in large environments (BZ#2265538)

* dsconf should prevent setting the replicaID for hub and consumer roles. (BZ#2265543)

* bdb_start - Detected Disorderly Shutdown directory server is not starting (BZ#2265540)

* After an upgrade the LDAP server wont start if nsslapd-conntablesize is present in the dse.ldif file (BZ#2265539)

* [RFE] Required to support both at a same time account inactivity and expiration. (BZ#2265541)


Solution:

https://access.redhat.com/articles/11258



CVEs:

CVE-2024-1062

References:

https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=2261879
https://bugzilla.redhat.com/show_bug.cgi?id=2265536
https://bugzilla.redhat.com/show_bug.cgi?id=2265537
https://bugzilla.redhat.com/show_bug.cgi?id=2265538
https://bugzilla.redhat.com/show_bug.cgi?id=2265539
https://bugzilla.redhat.com/show_bug.cgi?id=2265540
https://bugzilla.redhat.com/show_bug.cgi?id=2265541
https://bugzilla.redhat.com/show_bug.cgi?id=2265542
https://bugzilla.redhat.com/show_bug.cgi?id=2265543
https://bugzilla.redhat.com/show_bug.cgi?id=2265544
https://bugzilla.redhat.com/show_bug.cgi?id=2268136
https://bugzilla.redhat.com/show_bug.cgi?id=2268138

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close