Synopsis
Moderate: 389-ds-base security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for 389-ds-base is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.
Security Fix(es):
- 389-ds-base: null pointer dereference leads to denial of service (CVE-2025-2487)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Fixes
-
BZ - 2353071
- CVE-2025-2487 389-ds-base: null pointer dereference leads to denial of service
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
x86_64 |
389-ds-base-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 0e463fece4f94a9fde7ed1fce49e9bdb7901bc30ba9cf0ddf0c2259041af1c35 |
389-ds-base-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: bb2a287fde3d262a1cec089892b4b410b29de6450e0fe7c3187d25da2241aef4 |
389-ds-base-debugsource-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: fb4155865097b44a8d5f85f96bdf912f605e7df05873f2b769ac0efd4a3b5270 |
389-ds-base-libs-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: a521184d4f7c3abb8c5c4ae3752ed79b192bea5a02434a44495ff3b874bb20aa |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 441c16227b375f027ca97a41b67be0390b7ca91bd78436148ec6ea2b95271637 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 276eb723193ae5e0413e7822fa4d4280d6a09c3f0e78335da0df4bc1ab8626b8 |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
x86_64 |
389-ds-base-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 0e463fece4f94a9fde7ed1fce49e9bdb7901bc30ba9cf0ddf0c2259041af1c35 |
389-ds-base-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: bb2a287fde3d262a1cec089892b4b410b29de6450e0fe7c3187d25da2241aef4 |
389-ds-base-debugsource-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: fb4155865097b44a8d5f85f96bdf912f605e7df05873f2b769ac0efd4a3b5270 |
389-ds-base-libs-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: a521184d4f7c3abb8c5c4ae3752ed79b192bea5a02434a44495ff3b874bb20aa |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 441c16227b375f027ca97a41b67be0390b7ca91bd78436148ec6ea2b95271637 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 276eb723193ae5e0413e7822fa4d4280d6a09c3f0e78335da0df4bc1ab8626b8 |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
s390x |
389-ds-base-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 037d466f5e847ed405b0928d23b9c81d3ef1f742e5cb0787f3ea8122ee429f59 |
389-ds-base-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 0e8417c0cba28c17ca105566a9b1107f836a47ab5b2452b1ffb1b246a499a134 |
389-ds-base-debugsource-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: bd2e94d5765ec0b5ce5deca8f322a0e4ac4c53357f2c5ff9848e63e914fe43bc |
389-ds-base-libs-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: f2067576cfbe7d18234afd5f6bd46648ed58fcbcf4428c2f98937955a05fb02d |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 7bbc49bac7228755dd48a6c2909a53735b22ca029c73630efe9fda2d6af29ec5 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 0ac4389d4de9f78054c778cfd6013e960bb085df0a6e83d8b7a6b2ce55e87a45 |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
ppc64le |
389-ds-base-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 3f2650f11637f5ff9cdb12dbbd21398174c68ce371b961c65dcd58e691a97be6 |
389-ds-base-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 82333d7b45127b8cd5ad2683bd787d167296b310b70c211cf571d84f9a39eeb0 |
389-ds-base-debugsource-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 08d0e27875c604b9f18d41c54688a58a12707bc2f3dc006b8ee644aa33ff77fd |
389-ds-base-libs-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: ffb02b6574a3e6c26b15322f7204df3efb34189ad0f19825e9dd27dccbf94024 |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 570fb039f46dd5ca8befda10b30ad1f96d9980d615a71bc4463552ce6837c1a0 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: aa4e332364b2ac0517911766851458ad3b33be27686998d7dbead98e53fea1f9 |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
aarch64 |
389-ds-base-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: 2ff377b438d8c0f68e26eec766a96d6c4f8051f71bf172fcb82a559119a1cd3b |
389-ds-base-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: ae244c37483616c0355aa59ad9301743814a03ffc58df93d947cdd762d17b679 |
389-ds-base-debugsource-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: 3b0b8eaf1c3c68a6e057a0320751bfc3b6074a9c97b584a6d2bb4206fa271e69 |
389-ds-base-libs-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: a0f6c8f6972833c6f130cddc6d8d37d17352cf971ba4442b602bb32c46d52d72 |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: a0a649bbe4db6e758924f76bf763c8d8074218e0ee6b59e92db1ee15262ede8a |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: ac1963f8b8a92d4c6393afb13ec2bfc96ed3f1353d9296e829f6b1ba0b4555af |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
ppc64le |
389-ds-base-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 3f2650f11637f5ff9cdb12dbbd21398174c68ce371b961c65dcd58e691a97be6 |
389-ds-base-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 82333d7b45127b8cd5ad2683bd787d167296b310b70c211cf571d84f9a39eeb0 |
389-ds-base-debugsource-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 08d0e27875c604b9f18d41c54688a58a12707bc2f3dc006b8ee644aa33ff77fd |
389-ds-base-libs-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: ffb02b6574a3e6c26b15322f7204df3efb34189ad0f19825e9dd27dccbf94024 |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 570fb039f46dd5ca8befda10b30ad1f96d9980d615a71bc4463552ce6837c1a0 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: aa4e332364b2ac0517911766851458ad3b33be27686998d7dbead98e53fea1f9 |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
x86_64 |
389-ds-base-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 0e463fece4f94a9fde7ed1fce49e9bdb7901bc30ba9cf0ddf0c2259041af1c35 |
389-ds-base-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: bb2a287fde3d262a1cec089892b4b410b29de6450e0fe7c3187d25da2241aef4 |
389-ds-base-debugsource-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: fb4155865097b44a8d5f85f96bdf912f605e7df05873f2b769ac0efd4a3b5270 |
389-ds-base-libs-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: a521184d4f7c3abb8c5c4ae3752ed79b192bea5a02434a44495ff3b874bb20aa |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 441c16227b375f027ca97a41b67be0390b7ca91bd78436148ec6ea2b95271637 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 276eb723193ae5e0413e7822fa4d4280d6a09c3f0e78335da0df4bc1ab8626b8 |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4
SRPM |
x86_64 |
389-ds-base-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: bb2a287fde3d262a1cec089892b4b410b29de6450e0fe7c3187d25da2241aef4 |
389-ds-base-debugsource-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: fb4155865097b44a8d5f85f96bdf912f605e7df05873f2b769ac0efd4a3b5270 |
389-ds-base-devel-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: acdaa973e52b9be63fb1758758520235fd12b4b79694b68841330a5ccbfc6b88 |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 441c16227b375f027ca97a41b67be0390b7ca91bd78436148ec6ea2b95271637 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.x86_64.rpm
|
SHA-256: 276eb723193ae5e0413e7822fa4d4280d6a09c3f0e78335da0df4bc1ab8626b8 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4
SRPM |
ppc64le |
389-ds-base-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 82333d7b45127b8cd5ad2683bd787d167296b310b70c211cf571d84f9a39eeb0 |
389-ds-base-debugsource-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 08d0e27875c604b9f18d41c54688a58a12707bc2f3dc006b8ee644aa33ff77fd |
389-ds-base-devel-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 02f9b2ab17b434c6817d6e95693d33c250e51598af2bee0a9d08eb0a45460483 |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: 570fb039f46dd5ca8befda10b30ad1f96d9980d615a71bc4463552ce6837c1a0 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.ppc64le.rpm
|
SHA-256: aa4e332364b2ac0517911766851458ad3b33be27686998d7dbead98e53fea1f9 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4
SRPM |
s390x |
389-ds-base-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 0e8417c0cba28c17ca105566a9b1107f836a47ab5b2452b1ffb1b246a499a134 |
389-ds-base-debugsource-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: bd2e94d5765ec0b5ce5deca8f322a0e4ac4c53357f2c5ff9848e63e914fe43bc |
389-ds-base-devel-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: e45b3909e22b656a6a69319ea45b44781ab83e74b03c030ba6def76774bf69ce |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 7bbc49bac7228755dd48a6c2909a53735b22ca029c73630efe9fda2d6af29ec5 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 0ac4389d4de9f78054c778cfd6013e960bb085df0a6e83d8b7a6b2ce55e87a45 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4
SRPM |
aarch64 |
389-ds-base-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: ae244c37483616c0355aa59ad9301743814a03ffc58df93d947cdd762d17b679 |
389-ds-base-debugsource-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: 3b0b8eaf1c3c68a6e057a0320751bfc3b6074a9c97b584a6d2bb4206fa271e69 |
389-ds-base-devel-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: cb9f71bc7ea1e533abdaabe84d992ad3b4ce5bafab8784236748543c144959f1 |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: a0a649bbe4db6e758924f76bf763c8d8074218e0ee6b59e92db1ee15262ede8a |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: ac1963f8b8a92d4c6393afb13ec2bfc96ed3f1353d9296e829f6b1ba0b4555af |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
aarch64 |
389-ds-base-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: 2ff377b438d8c0f68e26eec766a96d6c4f8051f71bf172fcb82a559119a1cd3b |
389-ds-base-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: ae244c37483616c0355aa59ad9301743814a03ffc58df93d947cdd762d17b679 |
389-ds-base-debugsource-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: 3b0b8eaf1c3c68a6e057a0320751bfc3b6074a9c97b584a6d2bb4206fa271e69 |
389-ds-base-libs-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: a0f6c8f6972833c6f130cddc6d8d37d17352cf971ba4442b602bb32c46d52d72 |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: a0a649bbe4db6e758924f76bf763c8d8074218e0ee6b59e92db1ee15262ede8a |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.aarch64.rpm
|
SHA-256: ac1963f8b8a92d4c6393afb13ec2bfc96ed3f1353d9296e829f6b1ba0b4555af |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
389-ds-base-2.4.5-14.el9_4.src.rpm
|
SHA-256: ff8fc7e6e466b7c96dbf4488981e64dd7e5dd8eedaf7e290a36054470d2d6cb4 |
s390x |
389-ds-base-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 037d466f5e847ed405b0928d23b9c81d3ef1f742e5cb0787f3ea8122ee429f59 |
389-ds-base-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 0e8417c0cba28c17ca105566a9b1107f836a47ab5b2452b1ffb1b246a499a134 |
389-ds-base-debugsource-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: bd2e94d5765ec0b5ce5deca8f322a0e4ac4c53357f2c5ff9848e63e914fe43bc |
389-ds-base-libs-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: f2067576cfbe7d18234afd5f6bd46648ed58fcbcf4428c2f98937955a05fb02d |
389-ds-base-libs-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 7bbc49bac7228755dd48a6c2909a53735b22ca029c73630efe9fda2d6af29ec5 |
389-ds-base-snmp-debuginfo-2.4.5-14.el9_4.s390x.rpm
|
SHA-256: 0ac4389d4de9f78054c778cfd6013e960bb085df0a6e83d8b7a6b2ce55e87a45 |
python3-lib389-2.4.5-14.el9_4.noarch.rpm
|
SHA-256: 431fc8581b51893c53e04915b14d572b03eb140aa786f0dc61ce073a53a4041a |