rhsa-2024_4997
Vulnerability from csaf_redhat
Published
2024-08-06 14:54
Modified
2024-09-16 20:56
Summary
Red Hat Security Advisory: redhat-ds:12 security and bug fix update

Notes

Topic
An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration. Security Fixes: * 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858) * 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Users of Red Hat Directory Server 12 are advised to install these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the redhat-ds:12 module is now available for Red Hat Directory Server 12.4 for RHEL 9.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.\n\nSecurity Fixes:\n\n* 389-ds-base: Unauthenticated user can trigger a DoS by sending a specific extended search request (CVE-2024-6237) (2294858)\n\n* 389-ds-base: Malformed userPassword hash may cause Denial of Service (CVE-2024-5953) (DIRSRV-137)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUsers of Red Hat Directory Server 12 are advised to install these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4997",
        "url": "https://access.redhat.com/errata/RHSA-2024:4997"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2292104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292104"
      },
      {
        "category": "external",
        "summary": "2293579",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293579"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4997.json"
      }
    ],
    "title": "Red Hat Security Advisory: redhat-ds:12 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T20:56:13+00:00",
      "generator": {
        "date": "2024-09-16T20:56:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4997",
      "initial_release_date": "2024-08-06T14:54:10+00:00",
      "revision_history": [
        {
          "date": "2024-08-06T14:54:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-06T14:54:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T20:56:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Directory Server 12.4 for RHEL 9",
                "product": {
                  "name": "Red Hat Directory Server 12.4 for RHEL 9",
                  "product_id": "9Base-DirSrv-12.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:directory_server:12.4::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Directory Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-ds:12:9040020240723122852:1674d574",
                "product": {
                  "name": "redhat-ds:12:9040020240723122852:1674d574",
                  "product_id": "redhat-ds:12:9040020240723122852:1674d574",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/redhat-ds@12:9040020240723122852:1674d574"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
                "product": {
                  "name": "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
                  "product_id": "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-389-ds@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
                "product": {
                  "name": "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
                  "product_id": "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-lib389@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
                "product": {
                  "name": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
                  "product_id": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-debugsource@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-devel@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-libs-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                "product": {
                  "name": "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_id": "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/389-ds-base-snmp-debuginfo@2.4.5-7.module%2Bel9dsrv%2B22137%2B7a1133f7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
        },
        "product_reference": "redhat-ds:12:9040020240723122852:1674d574",
        "relates_to_product_reference": "9Base-DirSrv-12.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src"
        },
        "product_reference": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64 as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64"
        },
        "product_reference": "389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
        },
        "product_reference": "cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch as a component of redhat-ds:12:9040020240723122852:1674d574 as a component of Red Hat Directory Server 12.4 for RHEL 9",
          "product_id": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
        },
        "product_reference": "python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
        "relates_to_product_reference": "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "T\u00eako Mihinto"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2024-5953",
      "cwe": {
        "id": "CWE-1288",
        "name": "Improper Validation of Consistency within Input"
      },
      "discovery_date": "2024-06-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292104"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "389-ds-base: Malformed userPassword hash may cause Denial of Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "LDAP servers are not usually exposed to the open internet, requiring adjacent connectivity for a successful attack. This issue also requires a compromised user account to perform the attack. Therefore, this flaw is rated as a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-5953"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292104",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292104"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-5953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5953"
        }
      ],
      "release_date": "2024-06-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4997"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "389-ds-base: Malformed userPassword hash may cause Denial of Service"
    },
    {
      "cve": "CVE-2024-6237",
      "cwe": {
        "id": "CWE-230",
        "name": "Improper Handling of Missing Values"
      },
      "discovery_date": "2024-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293579"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the 389 Directory Server. This flaw allows an unauthenticated user to cause a systematic server crash while sending a specific extended search request, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The issue is classified as moderate severity rather than important because, while it allows an unauthenticated user to trigger a denial of service (DoS) by sending a specific extended search request, it does not compromise the integrity or confidentiality of the system. The vulnerability is limited to service availability, meaning the server can crash and become temporarily unavailable, but no data is leaked, altered, or accessed by unauthorized users. Additionally, recovery from this condition typically involves restarting the service, which can be automated or handled through monitoring tools, thus limiting the long-term impact. Since the flaw does not facilitate unauthorized access or privilege escalation, it is considered moderate in severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
          "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6237"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293579",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293579"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6237",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6237"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6237",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6237"
        },
        {
          "category": "external",
          "summary": "https://github.com/389ds/389-ds-base/issues/5989",
          "url": "https://github.com/389ds/389-ds-base/issues/5989"
        }
      ],
      "release_date": "2024-07-09T16:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4997"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.src",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-debugsource-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-devel-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-libs-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:389-ds-base-snmp-debuginfo-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.x86_64",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:cockpit-389-ds-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch",
            "9Base-DirSrv-12.4:redhat-ds:12:9040020240723122852:1674d574:python3-lib389-0:2.4.5-7.module+el9dsrv+22137+7a1133f7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "389-ds-base: unauthenticated user can trigger a DoS by sending a specific extended search request"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...