RHSA-2024:6569: Low: SUSE Liberty Linux security update for 389-ds-base

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Thu Sep 12 08:51:14 UTC 2024


# security update for 389-ds-base

Announcement ID: RHSA-2024:6569
Rating: Low

Cross-References:

  * CVE-2024-5953



CVSS scores:

  * CVE-2024-5953 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

  * SUSE Liberty Linux 8


An update that solves one vulnerability can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:6569.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:6569.


## Package List:

  * SUSE Liberty Linux 8:
    * 389-ds-base 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4
    * 389-ds-base-devel 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4
    * 389-ds-base-legacy-tools 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4
    * 389-ds-base-libs 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4
    * 389-ds-base-snmp 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4
    * python3-lib389 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4

## References:

  * https://www.suse.com/security/cve/CVE-2024-5953.html


More information about the suse-liberty-linux-updates mailing list