Security update for 389-ds

Announcement ID: SUSE-SU-2019:2155-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-5416 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-1054 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10871 ( SUSE ): 3.8 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N
  • CVE-2018-10871 ( NVD ): 7.2 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1089 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10935 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-10935 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14638 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14638 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14648 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14648 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-3883 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-3883 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-3883 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Server Applications Module 15-SP1
  • Server Applications Module 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves eight vulnerabilities and has two security fixes can now be installed.

Description:

This update for 389-ds to version 1.4.0.26 fixes the following issues:

Security issues fixed:

  • CVE-2016-5416: Fixed an information disclosure where a anonymous user could read the default ACI (bsc#991201).
  • CVE-2018-1054: Fixed a denial of service via search filters in SetUnicodeStringFromUTF_8() (bsc#1083689).
  • CVE-2018-1089: Fixed a buffer overflow via large filter value (bsc#1092187).
  • CVE-2018-10871: Fixed an information disclosure in certain plugins leading to the disclosure of plaintext password to an privileged attackers (bsc#1099465).
  • CVE-2018-14638: Fixed a denial of service through a crash in delete_passwdPolicy () (bsc#1108674).
  • CVE-2018-14648: Fixed a denial of service caused by malformed values in search queries (bsc#1109609).
  • CVE-2018-10935: Fixed a denial of service related to ldapsearch with server side sort (bsc#1105606).
  • CVE-2019-3883: Fixed a denial of service caused by hanging LDAP requests over TLS (bsc#1132385).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2155=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2155=1

Package List:

  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • 389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1
    • 389-ds-debugsource-1.4.0.26~git0.8a2d3de6f-4.14.1
    • 389-ds-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1
    • 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • 389-ds-devel-1.4.0.26~git0.8a2d3de6f-4.14.1
    • 389-ds-debugsource-1.4.0.26~git0.8a2d3de6f-4.14.1
    • 389-ds-debuginfo-1.4.0.26~git0.8a2d3de6f-4.14.1
    • 389-ds-1.4.0.26~git0.8a2d3de6f-4.14.1

References: