SUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1102-1
Rating:             important
References:         #1197275 #1197345 
Cross-References:   CVE-2022-0918 CVE-2022-0996
CVSS scores:
                    CVE-2022-0918 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-0918 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-0996 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-0996 (SUSE): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for 389-ds fixes the following issues:

   - CVE-2022-0918: Fixed a potential denial of service via crafted packet
     (bsc#1197275).
   - CVE-2022-0996: Fixed a mishandling of password expiry (bsc#1197345).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1102=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1102=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1102=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1102=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1102=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1102=1

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1102=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1102=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1102=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-1102=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Manager Proxy 4.1 (x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1
      libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1


References:

   https://www.suse.com/security/cve/CVE-2022-0918.html
   https://www.suse.com/security/cve/CVE-2022-0996.html
   https://bugzilla.suse.com/1197275
   https://bugzilla.suse.com/1197345

SUSE: 2022:1102-1 important: 389-ds

April 4, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for 389-ds fixes the following issues: - CVE-2022-0918: Fixed a potential denial of service via crafted packet (bsc#1197275). - CVE-2022-0996: Fixed a mishandling of password expiry (bsc#1197345). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1102=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1102=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1102=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1102=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1102=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1102=1 - SUSE Linux Enterprise Realtime Extension 15-SP2: zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1102=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1102=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1102=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-1102=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Manager Proxy 4.1 (x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): 389-ds-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-debugsource-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 389-ds-devel-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 lib389-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1 libsvrcore0-debuginfo-1.4.3.29~git18.3fcd3b1bd-150200.3.24.1

References

#1197275 #1197345

Cross- CVE-2022-0918 CVE-2022-0996

CVSS scores:

CVE-2022-0918 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-0918 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-0996 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE-2022-0996 (SUSE): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Affected Products:

SUSE Enterprise Storage 7

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise Realtime Extension 15-SP2

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Manager Proxy 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2022-0918.html

https://www.suse.com/security/cve/CVE-2022-0996.html

https://bugzilla.suse.com/1197275

https://bugzilla.suse.com/1197345

Severity
Announcement ID: SUSE-SU-2022:1102-1
Rating: important

Related News