-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2824
                        Security update for 389-ds
                              23 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           389-ds
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3652  

Reference:         ESB-2021.2716

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212801-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for 389-ds

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2801-1
Rating:            moderate
References:        #1188151 #1188455
Cross-References:  CVE-2021-3652
Affected Products:
                   SUSE Linux Enterprise Module for Server Applications 15-SP3
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for 389-ds fixes the following issues:

  o Update to 1.4.4.16
  o CVE-2021-3652: Fixed crypt handling of locked accounts. (bsc#1188455)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2021-2801=1

Package List:

  o SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       389-ds-1.4.4.16~git16.c1926dfc6-3.4.1
       389-ds-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1
       389-ds-debugsource-1.4.4.16~git16.c1926dfc6-3.4.1
       389-ds-devel-1.4.4.16~git16.c1926dfc6-3.4.1
       lib389-1.4.4.16~git16.c1926dfc6-3.4.1
       libsvrcore0-1.4.4.16~git16.c1926dfc6-3.4.1
       libsvrcore0-debuginfo-1.4.4.16~git16.c1926dfc6-3.4.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3652.html
  o https://bugzilla.suse.com/1188151
  o https://bugzilla.suse.com/1188455

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6pMJ
-----END PGP SIGNATURE-----