Upstream information

CVE-2017-15135 at MITRE

Description

It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.1
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1007004 [RESOLVED / FIXED], 1076530 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • 389-ds >= 1.4.0.3-4.7.52
  • 389-ds-devel >= 1.4.0.3-4.7.52
Patchnames:
SUSE-SLE-Module-Server-Applications-15-SP1-2019-1207
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • 389-ds >= 1.4.4.14~git0.37dc95673-1.1
  • 389-ds-devel >= 1.4.4.14~git0.37dc95673-1.1
  • lib389 >= 1.4.4.14~git0.37dc95673-1.1
  • libsvrcore0 >= 1.4.4.14~git0.37dc95673-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA 389-ds-1.4.4.14~git0.37dc95673-1.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • 389-ds >= 1.4.3.9~git0.3eb8617f6-1.2
  • 389-ds-devel >= 1.4.3.9~git0.3eb8617f6-1.2
  • lib389 >= 1.4.3.9~git0.3eb8617f6-1.2
  • libsvrcore0 >= 1.4.3.9~git0.3eb8617f6-1.2
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA 389-ds-1.4.3.9~git0.3eb8617f6-1.2
SUSE Liberty Linux 7
  • 389-ds-base >= 1.3.6.1-28.el7_4
  • 389-ds-base-devel >= 1.3.6.1-28.el7_4
  • 389-ds-base-libs >= 1.3.6.1-28.el7_4
  • 389-ds-base-snmp >= 1.3.6.1-28.el7_4
Patchnames:
RHSA-2018:0414
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • 389-ds >= 2.0.15~git17.498ec3e93-150400.1.3
  • 389-ds-devel >= 2.0.15~git17.498ec3e93-150400.1.3
  • lib389 >= 2.0.15~git17.498ec3e93-150400.1.3
  • libsvrcore0 >= 2.0.15~git17.498ec3e93-150400.1.3
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA 389-ds-2.0.15~git17.498ec3e93-150400.1.3
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • 389-ds >= 1.4.0.3-4.7.52
  • 389-ds-devel >= 1.4.0.3-4.7.52
Patchnames:
SUSE-SLE-Module-Server-Applications-15-2019-1207
openSUSE Leap 15.0
  • 389-ds >= 1.4.0.3-lp150.3.3.1
  • 389-ds-devel >= 1.4.0.3-lp150.3.3.1
  • 389-ds-snmp >= 1.4.0.3-lp150.3.3.1
Patchnames:
openSUSE-2019-1397


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 389-ds Released
SUSE Linux Enterprise High Performance Computing 15 SP1 389-ds Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS 389-ds Released
SUSE Linux Enterprise Server 15-ESPOS 389-ds Released
SUSE Linux Enterprise Server for SAP Applications 15 389-ds Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 389-ds Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 389-ds Affected
SUSE Enterprise Storage 6 389-ds Released
SUSE Linux Enterprise Module for Server Applications 15 389-ds Released
SUSE Linux Enterprise Module for Server Applications 15 SP1 389-ds Released
SUSE Linux Enterprise Server 15 389-ds Released
SUSE Linux Enterprise Server 15 SP1 389-ds Released
SUSE Linux Enterprise Server 15 SP1-BCL 389-ds Affected
SUSE Linux Enterprise Server 15 SP1-LTSS 389-ds Affected
SUSE Linux Enterprise Server 15-LTSS 389-ds Released
SUSE Manager Proxy 4.0 389-ds Released
SUSE Manager Retail Branch Server 4.0 389-ds Released
SUSE Manager Server 4.0 389-ds Released


SUSE Timeline for this CVE

CVE page created: Thu Jan 18 12:02:28 2018
CVE page last modified: Thu Feb 1 01:24:15 2024