SUSE-SU-2022:2295-1: important: Security update for 389-ds

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jul 6 16:31:05 UTC 2022


   SUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2295-1
Rating:             important
References:         #1195324 #1199889 
Cross-References:   CVE-2021-4091 CVE-2022-1949
CVSS scores:
                    CVE-2021-4091 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4091 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-1949 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-1949 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Server Applications 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for 389-ds fixes the following issues:

   - CVE-2021-4091: Fixed double free in psearch (bsc#1195324).
   - CVE-2022-1949: Fixed full access control bypass with simple crafted
     query (bsc#1199889).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2295=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-2295=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      389-ds-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-debuginfo-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-debugsource-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-devel-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-snmp-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-snmp-debuginfo-2.0.15~git26.1ea6a6803-150400.3.5.1
      lib389-2.0.15~git26.1ea6a6803-150400.3.5.1
      libsvrcore0-2.0.15~git26.1ea6a6803-150400.3.5.1
      libsvrcore0-debuginfo-2.0.15~git26.1ea6a6803-150400.3.5.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      389-ds-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-debuginfo-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-debugsource-2.0.15~git26.1ea6a6803-150400.3.5.1
      389-ds-devel-2.0.15~git26.1ea6a6803-150400.3.5.1
      lib389-2.0.15~git26.1ea6a6803-150400.3.5.1
      libsvrcore0-2.0.15~git26.1ea6a6803-150400.3.5.1
      libsvrcore0-debuginfo-2.0.15~git26.1ea6a6803-150400.3.5.1


References:

   https://www.suse.com/security/cve/CVE-2021-4091.html
   https://www.suse.com/security/cve/CVE-2022-1949.html
   https://bugzilla.suse.com/1195324
   https://bugzilla.suse.com/1199889



More information about the sle-security-updates mailing list