Lucene search

K
suseSuseSUSE-SU-2022:3286-1
HistorySep 16, 2022 - 12:00 a.m.

Security update for 389-ds (moderate)

2022-09-1600:00:00
lists.opensuse.org
15

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for 389-ds fixes the following issues:

  • CVE-2022-2850: Fixed an application crash when running a sync_repl
    client that could be triggered via a malformed cookie (bsc#1202470).

Non-security fixes:

  • Update to version 2.0.16~git20.219f047ae:
    • Fix missing ‘not’ in description
    • CI - makes replication/acceptance_test.py::test_modify_entry more
      robust
    • fix repl keep alive event interval
    • Sync_repl may crash while managing invalid cookie
    • Hostname when set to localhost causing failures in other tests
    • lib389 - do not set backend name to lowercase
    • keep alive update event starts too soon
    • Fix various memory leaks
    • UI - LDAP Editor is not updated when we switch instances
    • Supplier should do periodic updates
  • Update sudoers schema to support UTF-8 (bsc#1197998)
  • Update to version 2.0.16~git9.e2a858a86:
    • UI - Various fixes and RFE’s for UI
    • Remove problematic language from source code
    • CI - disable TLS hostname checking
    • Update npm and cargo packages
    • Support ECDSA private keys for TLS

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-3286=1

  • SUSE Linux Enterprise Module for Server Applications 15-SP4:

    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-3286=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
SUSE Linux Enterprise Module for Server Applications 15SP4aarch64<  SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
SUSE Linux Enterprise Module for Server Applications 15SP4ppc64le<  SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
SUSE Linux Enterprise Module for Server Applications 15SP4s390x<  SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
SUSE Linux Enterprise Module for Server Applications 15SP4x86_64<  SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H