We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6237

389-ds-base: unauthenticated user can trigger a dos by sending a specific extended search request



Assignerredhat
Reserved2024-06-21
Published2024-07-09
Updated2024-09-16

Description

A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Problem types

Improper Handling of Missing Values

Product status

Default status
affected

9040020240723122852.1674d574 before *
unaffected

Default status
affected

0:2.4.5-9.el9_4 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Timeline

2024-06-20:Reported to Red Hat.
2024-07-09:Made public.

References

https://access.redhat.com/errata/RHSA-2024:4997 (RHSA-2024:4997) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:5192 (RHSA-2024:5192) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-6237 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2293579 (RHBZ#2293579) issue-tracking

https://github.com/389ds/389-ds-base/issues/5989

cve.org CVE-2024-6237

nvd.nist.gov CVE-2024-6237

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.