SUSE 5081 Published by

A 389-ds security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3.



SUSE-SU-2022:4124-1: Security update for 389-ds


SUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:4124-1
Rating: low
References: #1194119 #1204493 #1204748 #1205146
Cross-References: CVE-2021-45710
CVSS scores:
CVE-2021-45710 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-45710 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________

An update that solves one vulnerability and has three fixes is now available.

Description:

This update for 389-ds fixes the following issues:

- CVE-2021-45710: Fixed tokio data race with memory corruption (bsc#1194119).

- Update to version 2.0.16~git56.d15a0a7.

- Failure to migrate from openldap if pwdPolicyChecker present (bsc#1205146).
- Resolve issue with checklist post migration when dds is present (bsc#1204748).
- Improve reliability of migrations from openldap when dynamic directory services is configured (bsc#1204493).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-4124=1

- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-4124=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

389-ds-1.4.4.19~git59.136fc84-150300.3.27.1
389-ds-debuginfo-1.4.4.19~git59.136fc84-150300.3.27.1 389-ds-debugsource-1.4.4.19~git59.136fc84-150300.3.27.1 389-ds-devel-1.4.4.19~git59.136fc84-150300.3.27.1
389-ds-snmp-1.4.4.19~git59.136fc84-150300.3.27.1
389-ds-snmp-debuginfo-1.4.4.19~git59.136fc84-150300.3.27.1 lib389-1.4.4.19~git59.136fc84-150300.3.27.1
libsvrcore0-1.4.4.19~git59.136fc84-150300.3.27.1
libsvrcore0-debuginfo-1.4.4.19~git59.136fc84-150300.3.27.1
- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

389-ds-1.4.4.19~git59.136fc84-150300.3.27.1
389-ds-debuginfo-1.4.4.19~git59.136fc84-150300.3.27.1 389-ds-debugsource-1.4.4.19~git59.136fc84-150300.3.27.1 389-ds-devel-1.4.4.19~git59.136fc84-150300.3.27.1
lib389-1.4.4.19~git59.136fc84-150300.3.27.1
libsvrcore0-1.4.4.19~git59.136fc84-150300.3.27.1
libsvrcore0-debuginfo-1.4.4.19~git59.136fc84-150300.3.27.1

References:

  https://www.suse.com/security/cve/CVE-2021-45710.html
  https://bugzilla.suse.com/1194119
  https://bugzilla.suse.com/1204493
  https://bugzilla.suse.com/1204748
  https://bugzilla.suse.com/1205146