Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in 389-ds
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in 389-ds
ID: SUSE-SU-2022:1139-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
Datum: Fr, 8. April 2022, 23:15
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0918
Applikationen: 389 Directory Server

Originalnachricht


SUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1139-1
Rating: important
References: #1197275 #1197345
Cross-References: CVE-2022-0918 CVE-2022-0996
CVSS scores:
CVE-2022-0918 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-0918 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-0996 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2022-0996 (SUSE): 5.7
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server for SAP 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for 389-ds fixes the following issues:

- CVE-2022-0918: Fixed a potential denial of service via crafted packet
(bsc#1197275).
- CVE-2022-0996: Fixed a mishandling of password expiry (bsc#1197345).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1139=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1139=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1139=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1139=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

389-ds-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-debugsource-1.4.0.31~git13.e5e55afa0-150000.4.24.1
389-ds-devel-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-1.4.0.31~git13.e5e55afa0-150000.4.24.1
libsvrcore0-debuginfo-1.4.0.31~git13.e5e55afa0-150000.4.24.1


References:

https://www.suse.com/security/cve/CVE-2022-0918.html
https://www.suse.com/security/cve/CVE-2022-0996.html
https://bugzilla.suse.com/1197275
https://bugzilla.suse.com/1197345
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung