openSUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:2801-1
Rating:             moderate
References:         #1188151 #1188455 
Cross-References:   CVE-2021-3652
CVSS scores:
                    CVE-2021-3652 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Affected Products:
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for 389-ds fixes the following issues:

   - Update to 1.4.4.16
   - CVE-2021-3652: Fixed crypt handling of locked accounts. (bsc#1188455)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2021-2801=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      389-ds-1.4.4.16~git16.c1926dfc6-3.4.1
      389-ds-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1
      389-ds-debugsource-1.4.4.16~git16.c1926dfc6-3.4.1
      389-ds-devel-1.4.4.16~git16.c1926dfc6-3.4.1
      389-ds-snmp-1.4.4.16~git16.c1926dfc6-3.4.1
      389-ds-snmp-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1
      lib389-1.4.4.16~git16.c1926dfc6-3.4.1
      libsvrcore0-1.4.4.16~git16.c1926dfc6-3.4.1
      libsvrcore0-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1


References:

   https://www.suse.com/security/cve/CVE-2021-3652.html
   https://bugzilla.suse.com/1188151
   https://bugzilla.suse.com/1188455

openSUSE: 2021:2801-1 moderate: 389-ds

August 20, 2021
An update that solves one vulnerability and has one errata is now available

Description

This update for 389-ds fixes the following issues: - Update to 1.4.4.16 - CVE-2021-3652: Fixed crypt handling of locked accounts. (bsc#1188455)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2021-2801=1


Package List

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): 389-ds-1.4.4.16~git16.c1926dfc6-3.4.1 389-ds-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1 389-ds-debugsource-1.4.4.16~git16.c1926dfc6-3.4.1 389-ds-devel-1.4.4.16~git16.c1926dfc6-3.4.1 389-ds-snmp-1.4.4.16~git16.c1926dfc6-3.4.1 389-ds-snmp-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1 lib389-1.4.4.16~git16.c1926dfc6-3.4.1 libsvrcore0-1.4.4.16~git16.c1926dfc6-3.4.1 libsvrcore0-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1


References

https://www.suse.com/security/cve/CVE-2021-3652.html https://bugzilla.suse.com/1188151 https://bugzilla.suse.com/1188455


Severity
Announcement ID: openSUSE-SU-2021:2801-1
Rating: moderate
Affected Products: openSUSE Leap 15.3 ble.

Related News