# Security update for 389-ds

Announcement ID: SUSE-SU-2024:3257-1  
Rating: important  
References:

  * bsc#1225507
  * bsc#1225512
  * bsc#1226277

  
Cross-References:

  * CVE-2024-2199
  * CVE-2024-3657
  * CVE-2024-5953

  
CVSS scores:

  * CVE-2024-2199 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-3657 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-3657 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-5953 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-5953 ( NVD ):  5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for 389-ds fixes the following issues:

  * Update to version 1.4.4.20~git3.e7ac6d87:
  * CVE-2024-3657: DOS via via specially crafted kerberos AS-REQ request.
    (bsc#1225512)
  * CVE-2024-5953: Malformed userPassword hashes may cause a denial of service.
    (bsc#1226277)
  * CVE-2024-2199: Malformed userPassword may cause crash at do_modify in
    slapd/modify.c. (bsc#1225507)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-3257=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3257=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3257=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3257=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-3257=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-snmp-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-snmp-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1
    * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-2199.html
  * https://www.suse.com/security/cve/CVE-2024-3657.html
  * https://www.suse.com/security/cve/CVE-2024-5953.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225507
  * https://bugzilla.suse.com/show_bug.cgi?id=1225512
  * https://bugzilla.suse.com/show_bug.cgi?id=1226277

SUSE: 2024:3257-1 important: 389-ds Security Advisory Updates

September 16, 2024
* bsc#1225507 * bsc#1225512 * bsc#1226277 Cross-References:

Summary

## This update for 389-ds fixes the following issues: * Update to version 1.4.4.20~git3.e7ac6d87: * CVE-2024-3657: DOS via via specially crafted kerberos AS-REQ request. (bsc#1225512) * CVE-2024-5953: Malformed userPassword hashes may cause a denial of service. (bsc#1226277) * CVE-2024-2199: Malformed userPassword may cause crash at do_modify in slapd/modify.c. (bsc#1225507) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3257=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3257=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3257=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3257=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3257=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64) * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-snmp-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-snmp-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libsvrcore0-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * libsvrcore0-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-devel-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debuginfo-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * lib389-1.4.4.20~git3.e7ac6d87-150300.3.35.1 * 389-ds-debugsource-1.4.4.20~git3.e7ac6d87-150300.3.35.1

References

* bsc#1225507

* bsc#1225512

* bsc#1226277

Cross-

* CVE-2024-2199

* CVE-2024-3657

* CVE-2024-5953

CVSS scores:

* CVE-2024-2199 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-3657 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-3657 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-5953 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-5953 ( NVD ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-2199.html

* https://www.suse.com/security/cve/CVE-2024-3657.html

* https://www.suse.com/security/cve/CVE-2024-5953.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225507

* https://bugzilla.suse.com/show_bug.cgi?id=1225512

* https://bugzilla.suse.com/show_bug.cgi?id=1226277

Severity
Announcement ID: SUSE-SU-2024:3257-1
Rating: important

Related News