CVE-2024-1062

A heap overflow flaw was found in 389-ds-base. This issue leads to a denial of service when writing a value larger than 256 chars in log_entry_attr.
Configurations

Configuration 1 (hide)

cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:directory_server:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:11.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:11.8:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:41:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*

History

10 Oct 2024, 14:22

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:41:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:11.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:directory_server:11.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8:*:*:*:*:*:*:*
First Time Redhat enterprise Linux Update Services For Sap Solutions
Redhat enterprise Linux Server For Power Little Endian Update Services For Sap Solutions
Redhat directory Server
Fedoraproject
Redhat enterprise Linux
Redhat
Redhat enterprise Linux Server Tus
Redhat enterprise Linux For Ibm Z Systems
Redhat enterprise Linux Eus
Redhat enterprise Linux For Power Little Endian Eus
Redhat enterprise Linux Server Aus
Fedoraproject fedora
Redhat enterprise Linux For Ibm Z Systems Eus
Redhat 389 Directory Server
Redhat enterprise Linux For Arm 64 Eus
References () https://access.redhat.com/errata/RHSA-2024:1074 - () https://access.redhat.com/errata/RHSA-2024:1074 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:1372 - () https://access.redhat.com/errata/RHSA-2024:1372 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:3047 - () https://access.redhat.com/errata/RHSA-2024:3047 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:4209 - () https://access.redhat.com/errata/RHSA-2024:4209 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:4633 - () https://access.redhat.com/errata/RHSA-2024:4633 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:5690 - () https://access.redhat.com/errata/RHSA-2024:5690 - Vendor Advisory
References () https://access.redhat.com/errata/RHSA-2024:7458 - () https://access.redhat.com/errata/RHSA-2024:7458 - Vendor Advisory
References () https://access.redhat.com/security/cve/CVE-2024-1062 - () https://access.redhat.com/security/cve/CVE-2024-1062 - Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2256711 - () https://bugzilla.redhat.com/show_bug.cgi?id=2256711 - Issue Tracking, Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2261879 - () https://bugzilla.redhat.com/show_bug.cgi?id=2261879 - Issue Tracking, Vendor Advisory

01 Oct 2024, 19:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:7458 -

21 Aug 2024, 13:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:5690 -

18 Jul 2024, 16:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4633 -

02 Jul 2024, 12:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4209 -

22 May 2024, 17:16

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:3047 -

19 Mar 2024, 17:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1372 -

05 Mar 2024, 06:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1074 -

12 Feb 2024, 14:19

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-12 13:15

Updated : 2024-10-10 14:22


NVD link : CVE-2024-1062

Mitre link : CVE-2024-1062

CVE.ORG link : CVE-2024-1062


JSON object : View

Products Affected

redhat

  • enterprise_linux_server_tus
  • enterprise_linux_for_ibm_z_systems
  • directory_server
  • enterprise_linux_for_power_little_endian_eus
  • enterprise_linux_server_aus
  • enterprise_linux
  • enterprise_linux_for_arm_64_eus
  • enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
  • enterprise_linux_update_services_for_sap_solutions
  • 389_directory_server
  • enterprise_linux_for_ibm_z_systems_eus
  • enterprise_linux_eus

fedoraproject

  • fedora
CWE
CWE-122

Heap-based Buffer Overflow