Security update for 389-ds

Announcement ID: SUSE-SU-2022:2109-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-3652 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2021-3652 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2021-4091 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-4091 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-1949 ( SUSE ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2022-1949 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities can now be installed.

Description:

This update for 389-ds fixes the following issues:

  • CVE-2021-3652: Fixed disabled accounts may be able to bind with crypt passwords (bsc#1188455).
  • CVE-2022-1949: Fixed full access control bypass with simple crafted query (bsc#1199889).
  • CVE-2021-4091: Fixed double free in psearch (bsc#1195324).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2109=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2109=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2109=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2109=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libsvrcore0-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • libsvrcore0-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debugsource-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-devel-1.4.0.31~git15.8b9843b0b-150000.4.27.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libsvrcore0-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • libsvrcore0-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debugsource-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-devel-1.4.0.31~git15.8b9843b0b-150000.4.27.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libsvrcore0-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • libsvrcore0-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debugsource-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-devel-1.4.0.31~git15.8b9843b0b-150000.4.27.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libsvrcore0-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • libsvrcore0-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debuginfo-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-debugsource-1.4.0.31~git15.8b9843b0b-150000.4.27.1
    • 389-ds-devel-1.4.0.31~git15.8b9843b0b-150000.4.27.1

References: