-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2394
              SUSE-SU-2019:1207-2 Security update for 389-ds
                                2 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14624 CVE-2018-10935 CVE-2018-10850
                   CVE-2017-15135 CVE-2017-15134 

Reference:         ESB-2019.1661
                   ESB-2018.3385.2
                   ESB-2018.2938
                   ESB-2018.2897

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191207-2.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for 389-ds

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1207-2
Rating:            important
References:        #1076530 #1096368 #1105606 #1106699
Cross-References:  CVE-2017-15134 CVE-2017-15135 CVE-2018-10850 CVE-2018-10935
                   CVE-2018-14624
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for 389-ds fixes the following issues:
The following security vulnerabilities were addressed:

  o CVE-2018-10850: Fixed a race condition on reference counter that would lead
    to a denial of service using persistent search (bsc#1096368)
  o CVE-2017-15134: Fixed a remote denial of service via search filters in
    slapi_filter_sprintf in slapd/util.c (bsc#1076530)
  o CVE-2017-15135: Fixed authentication bypass due to lack of size check in
    slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)
  o CVE-2018-10935: Fixed an issue that allowed users to cause a crash via
    ldapsearch with server side sorts (bsc#1105606)
  o CVE-2018-14624: The lock controlling the error log was not correctly used
    when re-opening the log file in log__error_emergency(), allowing an
    attacker to send a flood of modifications to a very large DN, which could
    have caused slapd to crash (bsc#1106699).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-1207=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1207=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       389-ds-1.4.0.3-4.7.52
       389-ds-debuginfo-1.4.0.3-4.7.52
       389-ds-debugsource-1.4.0.3-4.7.52
       389-ds-devel-1.4.0.3-4.7.52
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       389-ds-debuginfo-1.4.0.3-4.7.52
       389-ds-debugsource-1.4.0.3-4.7.52
       389-ds-snmp-1.4.0.3-4.7.52
       389-ds-snmp-debuginfo-1.4.0.3-4.7.52


References:

  o https://www.suse.com/security/cve/CVE-2017-15134.html
  o https://www.suse.com/security/cve/CVE-2017-15135.html
  o https://www.suse.com/security/cve/CVE-2018-10850.html
  o https://www.suse.com/security/cve/CVE-2018-10935.html
  o https://www.suse.com/security/cve/CVE-2018-14624.html
  o https://bugzilla.suse.com/1076530
  o https://bugzilla.suse.com/1096368
  o https://bugzilla.suse.com/1105606
  o https://bugzilla.suse.com/1106699

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1YrZ
-----END PGP SIGNATURE-----