ELSA-2024-4264

ELSA-2024-4264 - openldap security update

Type:SECURITY
Severity:LOW
Release Date:2024-07-02

Description


[2.4.46-19]
- Bump version to 2.4.46-19
- Resolves: RHEL-34283 - openldap: null pointer dereference in ber_memalloc_x function


Related CVEs


CVE-2023-2953

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 8 (aarch64) openldap-2.4.46-19.el8_10.src.rpm759aade01dadc3874aa1541910029444-ol8_aarch64_baseos_latest
openldap-2.4.46-19.el8_10.src.rpm759aade01dadc3874aa1541910029444-ol8_aarch64_codeready_builder
openldap-2.4.46-19.el8_10.src.rpm759aade01dadc3874aa1541910029444-ol8_aarch64_u10_baseos_patch
openldap-2.4.46-19.el8_10.aarch64.rpm44d28ceacb3666dbb7e196cd3edca4ec-ol8_aarch64_baseos_latest
openldap-2.4.46-19.el8_10.aarch64.rpm44d28ceacb3666dbb7e196cd3edca4ec-ol8_aarch64_u10_baseos_patch
openldap-clients-2.4.46-19.el8_10.aarch64.rpme71f95b6639306a11613430c36f2f245-ol8_aarch64_baseos_latest
openldap-clients-2.4.46-19.el8_10.aarch64.rpme71f95b6639306a11613430c36f2f245-ol8_aarch64_u10_baseos_patch
openldap-devel-2.4.46-19.el8_10.aarch64.rpmd5021fca47d1dcee2c8f6ecf6eee86d5-ol8_aarch64_baseos_latest
openldap-devel-2.4.46-19.el8_10.aarch64.rpmd5021fca47d1dcee2c8f6ecf6eee86d5-ol8_aarch64_u10_baseos_patch
openldap-servers-2.4.46-19.el8_10.aarch64.rpm94c172b13f340d8c7741dcf034cce582-ol8_aarch64_codeready_builder
Oracle Linux 8 (x86_64) openldap-2.4.46-19.el8_10.src.rpm759aade01dadc3874aa1541910029444-ol8_x86_64_baseos_latest
openldap-2.4.46-19.el8_10.src.rpm759aade01dadc3874aa1541910029444-ol8_x86_64_codeready_builder
openldap-2.4.46-19.el8_10.src.rpm759aade01dadc3874aa1541910029444-ol8_x86_64_u10_baseos_patch
openldap-2.4.46-19.el8_10.i686.rpmbdb8e632b0f495a4f885a90739a8d639-ol8_x86_64_baseos_latest
openldap-2.4.46-19.el8_10.i686.rpmbdb8e632b0f495a4f885a90739a8d639-ol8_x86_64_u10_baseos_patch
openldap-2.4.46-19.el8_10.x86_64.rpma95b4c345a1cb36d6b22c9561a8d1ee6-ol8_x86_64_baseos_latest
openldap-2.4.46-19.el8_10.x86_64.rpma95b4c345a1cb36d6b22c9561a8d1ee6-ol8_x86_64_u10_baseos_patch
openldap-clients-2.4.46-19.el8_10.x86_64.rpmb4acb0ab2c91b0d7a7ffbf736bedb20b-ol8_x86_64_baseos_latest
openldap-clients-2.4.46-19.el8_10.x86_64.rpmb4acb0ab2c91b0d7a7ffbf736bedb20b-ol8_x86_64_u10_baseos_patch
openldap-devel-2.4.46-19.el8_10.i686.rpm017baed9f712edc2f7543424358fdeb0-ol8_x86_64_baseos_latest
openldap-devel-2.4.46-19.el8_10.i686.rpm017baed9f712edc2f7543424358fdeb0-ol8_x86_64_u10_baseos_patch
openldap-devel-2.4.46-19.el8_10.x86_64.rpm9a7494dfb829da485bcea8d48a83d11a-ol8_x86_64_baseos_latest
openldap-devel-2.4.46-19.el8_10.x86_64.rpm9a7494dfb829da485bcea8d48a83d11a-ol8_x86_64_u10_baseos_patch
openldap-servers-2.4.46-19.el8_10.x86_64.rpm9717e51f3281e43f401a31c745fb326e-ol8_x86_64_codeready_builder



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete