Login
Newsletter
Werbung

Sicherheit: Denial of Service in 389-ds
Aktuelle Meldungen Distributionen
Name: Denial of Service in 389-ds
ID: SUSE-SU-2022:3286-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Server Applications 15-SP4, openSUSE Leap 15.4, SUSE Manager Proxy 4.3, SUSE Manager Server 4.3, SUSE Manager Retail Branch Server 4.3
Datum: Fr, 16. September 2022, 23:03
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2850
Applikationen: 389 Directory Server

Originalnachricht


SUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3286-1
Rating: moderate
References: #1197998 #1202470
Cross-References: CVE-2022-2850
CVSS scores:
CVE-2022-2850 (SUSE): 6.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Server Applications 15-SP4
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for 389-ds fixes the following issues:

- CVE-2022-2850: Fixed an application crash when running a sync_repl
client that could be triggered via a malformed cookie (bsc#1202470).

Non-security fixes:

- Update to version 2.0.16~git20.219f047ae:
* Fix missing 'not' in description
* CI - makes replication/acceptance_test.py::test_modify_entry more
robust
* fix repl keep alive event interval
* Sync_repl may crash while managing invalid cookie
* Hostname when set to localhost causing failures in other tests
* lib389 - do not set backend name to lowercase
* keep alive update event starts too soon
* Fix various memory leaks
* UI - LDAP Editor is not updated when we switch instances
* Supplier should do periodic updates
- Update sudoers schema to support UTF-8 (bsc#1197998)
- Update to version 2.0.16~git9.e2a858a86:
* UI - Various fixes and RFE's for UI
* Remove problematic language from source code
* CI - disable TLS hostname checking
* Update npm and cargo packages
* Support ECDSA private keys for TLS


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3286=1

- SUSE Linux Enterprise Module for Server Applications 15-SP4:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-3286=1



Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

389-ds-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-debuginfo-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-debugsource-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-devel-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-snmp-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-snmp-debuginfo-2.0.16~git20.219f047ae-150400.3.10.1
lib389-2.0.16~git20.219f047ae-150400.3.10.1
libsvrcore0-2.0.16~git20.219f047ae-150400.3.10.1
libsvrcore0-debuginfo-2.0.16~git20.219f047ae-150400.3.10.1

- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64
ppc64le s390x x86_64):

389-ds-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-debuginfo-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-debugsource-2.0.16~git20.219f047ae-150400.3.10.1
389-ds-devel-2.0.16~git20.219f047ae-150400.3.10.1
lib389-2.0.16~git20.219f047ae-150400.3.10.1
libsvrcore0-2.0.16~git20.219f047ae-150400.3.10.1
libsvrcore0-debuginfo-2.0.16~git20.219f047ae-150400.3.10.1


References:

https://www.suse.com/security/cve/CVE-2022-2850.html
https://bugzilla.suse.com/1197998
https://bugzilla.suse.com/1202470
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung