Security update for 389-ds

Announcement ID: SUSE-SU-2022:1139-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-0918 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-0918 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-0996 ( SUSE ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N
  • CVE-2022-0996 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for 389-ds fixes the following issues:

  • CVE-2022-0918: Fixed a potential denial of service via crafted packet (bsc#1197275).
  • CVE-2022-0996: Fixed a mishandling of password expiry (bsc#1197345).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1139=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1139=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1139=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1139=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • 389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • 389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • 389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • 389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
    • 389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1

References: