SUSE-SU-2022:2163-1: important: Security update for 389-ds

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jun 23 16:16:39 UTC 2022


   SUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2163-1
Rating:             important
References:         #1188455 #1195324 #1197275 #1197345 #1199889 
                    #1200175 
Cross-References:   CVE-2021-3652 CVE-2021-4091 CVE-2022-0918
                    CVE-2022-0996 CVE-2022-1949
CVSS scores:
                    CVE-2021-3652 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3652 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2021-4091 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4091 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-0918 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-0918 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-0996 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-0996 (SUSE): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
                    CVE-2022-1949 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-1949 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has one errata
   is now available.

Description:

   This update for 389-ds fixes the following issues:

   - CVE-2022-1949: Fixed full access control bypass with simple crafted
     query (bsc#1199889).
   - CVE-2022-0918: Fixed denial of service issue via crafted messages
     (bsc#1197275).
   - CVE-2022-0996: Fixed mishandling of password expiry (bsc#1197345).
   - CVE-2021-4091: Fixed double free in psearch (bsc#1195324).
   - CVE-2021-3652: Fixed disabled accounts may be able to bind with crypt
     passwords (bsc#1188455).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2163=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2163=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2163=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2163=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2163=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-2163=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      389-ds-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debugsource-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      lib389-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      389-ds-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debugsource-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      lib389-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      389-ds-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debugsource-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      lib389-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      389-ds-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debugsource-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      lib389-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      389-ds-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debugsource-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      lib389-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      389-ds-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debugsource-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      lib389-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1

   - SUSE CaaS Platform 4.0 (x86_64):

      389-ds-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-debugsource-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-devel-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-1.4.2.16~git68.efa843752-150100.7.34.1
      389-ds-snmp-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1
      lib389-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-1.4.2.16~git68.efa843752-150100.7.34.1
      libsvrcore0-debuginfo-1.4.2.16~git68.efa843752-150100.7.34.1


References:

   https://www.suse.com/security/cve/CVE-2021-3652.html
   https://www.suse.com/security/cve/CVE-2021-4091.html
   https://www.suse.com/security/cve/CVE-2022-0918.html
   https://www.suse.com/security/cve/CVE-2022-0996.html
   https://www.suse.com/security/cve/CVE-2022-1949.html
   https://bugzilla.suse.com/1188455
   https://bugzilla.suse.com/1195324
   https://bugzilla.suse.com/1197275
   https://bugzilla.suse.com/1197345
   https://bugzilla.suse.com/1199889
   https://bugzilla.suse.com/1200175



More information about the sle-security-updates mailing list