SUSE-SU-2019:2155-1: important: Security update for 389-ds

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Aug 15 13:13:19 MDT 2019


   SUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2155-1
Rating:             important
References:         #1083689 #1092187 #1099465 #1105606 #1108674 
                    #1109609 #1120189 #1132385 #1144797 #991201 
                    
Cross-References:   CVE-2016-5416 CVE-2018-1054 CVE-2018-10871
                    CVE-2018-1089 CVE-2018-10935 CVE-2018-14638
                    CVE-2018-14648 CVE-2019-3883
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15-SP1
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

   An update that solves 8 vulnerabilities and has two fixes
   is now available.

Description:

   This update for 389-ds to version 1.4.0.26 fixes the following issues:

   Security issues fixed:

   - CVE-2016-5416: Fixed an information disclosure where a anonymous user
     could read the default ACI (bsc#991201).
   - CVE-2018-1054: Fixed a denial of service via search filters in
     SetUnicodeStringFromUTF_8() (bsc#1083689).
   - CVE-2018-1089: Fixed a buffer overflow via large filter value
     (bsc#1092187).
   - CVE-2018-10871: Fixed an information disclosure in certain plugins
     leading to the disclosure of plaintext password to an privileged
     attackers (bsc#1099465).
   - CVE-2018-14638: Fixed a denial of service through a crash in
     delete_passwdPolicy () (bsc#1108674).
   - CVE-2018-14648: Fixed a denial of service caused by malformed values in
     search queries (bsc#1109609).
   - CVE-2018-10935: Fixed a denial of service related to ldapsearch with
     server side sort (bsc#1105606).
   - CVE-2019-3883: Fixed a denial of service caused by hanging LDAP requests
     over TLS (bsc#1132385).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2155=1

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2155=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2155=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2155=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-debugsource-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-debugsource-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      389-ds-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-debugsource-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-snmp-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-snmp-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      389-ds-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-debugsource-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-snmp-1.4.0.26~git0.8a2d3de6f-4.14.1
      389-ds-snmp-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1


References:

   https://www.suse.com/security/cve/CVE-2016-5416.html
   https://www.suse.com/security/cve/CVE-2018-1054.html
   https://www.suse.com/security/cve/CVE-2018-10871.html
   https://www.suse.com/security/cve/CVE-2018-1089.html
   https://www.suse.com/security/cve/CVE-2018-10935.html
   https://www.suse.com/security/cve/CVE-2018-14638.html
   https://www.suse.com/security/cve/CVE-2018-14648.html
   https://www.suse.com/security/cve/CVE-2019-3883.html
   https://bugzilla.suse.com/1083689
   https://bugzilla.suse.com/1092187
   https://bugzilla.suse.com/1099465
   https://bugzilla.suse.com/1105606
   https://bugzilla.suse.com/1108674
   https://bugzilla.suse.com/1109609
   https://bugzilla.suse.com/1120189
   https://bugzilla.suse.com/1132385
   https://bugzilla.suse.com/1144797
   https://bugzilla.suse.com/991201



More information about the sle-updates mailing list