SUSE SLED15 / SLES15 Security Update : 389-ds (SUSE-SU-2019:1207-1)

high Nessus Plugin ID 124855

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for 389-ds fixes the following issues :

The following security vulnerabilities were addressed :

CVE-2018-10850: Fixed a race condition on reference counter that would lead to a denial of service using persistent search (bsc#1096368)

CVE-2017-15134: Fixed a remote denial of service via search filters in slapi_filter_sprintf in slapd/util.c (bsc#1076530)

CVE-2017-15135: Fixed authentication bypass due to lack of size check in slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)

CVE-2018-10935: Fixed an issue that allowed users to cause a crash via ldapsearch with server side sorts (bsc#1105606)

CVE-2018-14624: The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(), allowing an attacker to send a flood of modifications to a very large DN, which could have caused slapd to crash (bsc#1106699).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Server Applications 15:zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-1207=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1207=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1076530

https://bugzilla.suse.com/show_bug.cgi?id=1096368

https://bugzilla.suse.com/show_bug.cgi?id=1105606

https://bugzilla.suse.com/show_bug.cgi?id=1106699

https://www.suse.com/security/cve/CVE-2017-15134/

https://www.suse.com/security/cve/CVE-2017-15135/

https://www.suse.com/security/cve/CVE-2018-10850/

https://www.suse.com/security/cve/CVE-2018-10935/

https://www.suse.com/security/cve/CVE-2018-14624/

http://www.nessus.org/u?680ede43

Plugin Details

Severity: High

ID: 124855

File Name: suse_SU-2019-1207-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/13/2019

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-15135

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:389-ds, p-cpe:/a:novell:suse_linux:389-ds-debuginfo, p-cpe:/a:novell:suse_linux:389-ds-debugsource, p-cpe:/a:novell:suse_linux:389-ds-devel, p-cpe:/a:novell:suse_linux:389-ds-snmp, p-cpe:/a:novell:suse_linux:389-ds-snmp-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/10/2019

Vulnerability Publication Date: 1/24/2018

Reference Information

CVE: CVE-2017-15134, CVE-2017-15135, CVE-2018-10850, CVE-2018-10935, CVE-2018-14624