# Security update for 389-ds

Announcement ID: SUSE-SU-2024:3218-1  
Rating: important  
References:

  * bsc#1219836
  * bsc#1225507
  * bsc#1225512
  * bsc#1226277

  
Cross-References:

  * CVE-2024-1062
  * CVE-2024-2199
  * CVE-2024-3657
  * CVE-2024-5953

  
CVSS scores:

  * CVE-2024-1062 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-2199 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-3657 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-3657 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-5953 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-5953 ( NVD ):  5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for 389-ds fixes the following issues:

  * Update to version 2.0.20
  * CVE-2024-3657: DOS via via specially crafted kerberos AS-REQ request.
    (bsc#1225512)
  * CVE-2024-5953: Malformed userPassword hashes may cause a denial of service.
    (bsc#1226277)
  * CVE-2024-2199: Malformed userPassword may cause crash at do_modify in
    slapd/modify.c. (bsc#1225507)
  * CVE-2024-1062: Fixed a heap overflow leading to denail-of-servce while
    writing a value larger than 256 chars in log_entry_attr. (bsc#1219836)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3218=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3218=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3218=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3218=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3218=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3218=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3218=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3218=1

## Package List:

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
  * SUSE Manager Proxy 4.3 (x86_64)
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * 389-ds-snmp-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-snmp-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3
    * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3
    * lib389-2.0.20~git9.5e2d637c-150400.3.42.3
    * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3

## References:

  * https://www.suse.com/security/cve/CVE-2024-1062.html
  * https://www.suse.com/security/cve/CVE-2024-2199.html
  * https://www.suse.com/security/cve/CVE-2024-3657.html
  * https://www.suse.com/security/cve/CVE-2024-5953.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219836
  * https://bugzilla.suse.com/show_bug.cgi?id=1225507
  * https://bugzilla.suse.com/show_bug.cgi?id=1225512
  * https://bugzilla.suse.com/show_bug.cgi?id=1226277

SUSE: 2024:3218-1 important: 389-ds Security Advisory Updates

September 12, 2024
* bsc#1219836 * bsc#1225507 * bsc#1225512 * bsc#1226277

Summary

## This update for 389-ds fixes the following issues: * Update to version 2.0.20 * CVE-2024-3657: DOS via via specially crafted kerberos AS-REQ request. (bsc#1225512) * CVE-2024-5953: Malformed userPassword hashes may cause a denial of service. (bsc#1226277) * CVE-2024-2199: Malformed userPassword may cause crash at do_modify in slapd/modify.c. (bsc#1225507) * CVE-2024-1062: Fixed a heap overflow leading to denail-of-servce while writing a value larger than 256 chars in log_entry_attr. (bsc#1219836) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3218=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3218=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3218=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3218=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3218=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3218=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3218=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3218=1 ## Package List: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * SUSE Manager Proxy 4.3 (x86_64) * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * SUSE Manager Retail Branch Server 4.3 (x86_64) * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * 389-ds-snmp-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-snmp-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * 389-ds-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-devel-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-2.0.20~git9.5e2d637c-150400.3.42.3 * 389-ds-debugsource-2.0.20~git9.5e2d637c-150400.3.42.3 * lib389-2.0.20~git9.5e2d637c-150400.3.42.3 * libsvrcore0-debuginfo-2.0.20~git9.5e2d637c-150400.3.42.3

References

* bsc#1219836

* bsc#1225507

* bsc#1225512

* bsc#1226277

Cross-

* CVE-2024-1062

* CVE-2024-2199

* CVE-2024-3657

* CVE-2024-5953

CVSS scores:

* CVE-2024-1062 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-2199 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-3657 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-3657 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-5953 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-5953 ( NVD ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves four vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-1062.html

* https://www.suse.com/security/cve/CVE-2024-2199.html

* https://www.suse.com/security/cve/CVE-2024-3657.html

* https://www.suse.com/security/cve/CVE-2024-5953.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219836

* https://bugzilla.suse.com/show_bug.cgi?id=1225507

* https://bugzilla.suse.com/show_bug.cgi?id=1225512

* https://bugzilla.suse.com/show_bug.cgi?id=1226277

Severity
Announcement ID: SUSE-SU-2024:3218-1
Rating: important

Related News