SUSE SLES15 / openSUSE 15 Security Update : 389-ds (SUSE-SU-2024:3082-1)

high Nessus Plugin ID 206434

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3082-1 advisory.

Security issues fixed:

- CVE-2024-3657: Fixed potential denial of service via specially crafted kerberos AS-REQ request (bsc#1225512)
- CVE-2024-5953: Fixed a denial of service caused by malformed userPassword hashes (bsc#1226277)
- CVE-2024-2199: Fixed a crash caused by malformed userPassword in do_modify() (bsc#1225507)

Non-security issues fixed:

- crash when user does change password using iso-8859-1 encoding (bsc#1228912)

- Update to version 2.2.10~git2.345056d3:
* Issue 2324 - Add a CI test (#6289)
* Issue 6284 - BUG - freelist ordering causes high wtime

- Update to version 2.2.10~git0.4d7218b7:
* Bump version to 2.2.10
* Issue 5327 - Fix test metadata
* Issue 5853 - Update Cargo.lock
* Issue 5962 - Rearrange includes for 32-bit support logic
* Issue 5973 - Fix fedora cop RawHide builds (#5974)
* Bump braces from 3.0.2 to 3.0.3 in /src/cockpit/389-console
* Issue 6254 - Enabling replication for a sub suffix crashes browser (#6255)
* Issue 6224 - d2entry - Could not open id2entry err 0 - at startup when having sub-suffixes (#6225)
* Issue 6183 - Slow ldif2db import on a newly created BDB backend (#6208)
* Issue 6170 - audit log buffering doesn't handle large updates
* Issue 6193 - Test failure: test_tls_command_returns_error_text
* Issue 6189 - CI tests fail with `[Errno 2] No such file or directory:
'/var/cache/dnf/metadata_lock.pid'`
* Issue 6172 - RFE: improve the performance of evaluation of filter component when tested against a large valueset (like group members) (#6173)
* Issue 6092 - passwordHistory is not updated with a pre-hashed password (#6093)
* Issue 6080 - ns-slapd crash in referint_get_config (#6081)
* Issue 6117 - Fix the UTC offset print (#6118)
* Issue 5305 - OpenLDAP version autodetection doesn't work
* Issue 6112 - RFE - add new operation note for MFA authentications
* Issue 5842 - Add log buffering to audit log
* Issue 6103 - New connection timeout error breaks errormap (#6104)
* Issue 6067 - Improve dsidm CLI No Such Entry handling (#6079)
* Issue 6096 - Improve connection timeout error logging (#6097)
* Issue 6067 - Add hidden -v and -j options to each CLI subcommand (#6088)
* Issue 5487 - Fix various isses with logconv.pl (#6085)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1225507

https://bugzilla.suse.com/1225512

https://bugzilla.suse.com/1226277

https://bugzilla.suse.com/1228912

http://www.nessus.org/u?3c4737e9

https://www.suse.com/security/cve/CVE-2024-2199

https://www.suse.com/security/cve/CVE-2024-3657

https://www.suse.com/security/cve/CVE-2024-5953

Plugin Details

Severity: High

ID: 206434

File Name: suse_SU-2024-3082-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/3/2024

Updated: 9/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-3657

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsvrcore0, p-cpe:/a:novell:suse_linux:389-ds-devel, p-cpe:/a:novell:suse_linux:389-ds, p-cpe:/a:novell:suse_linux:lib389, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2024

Vulnerability Publication Date: 5/28/2024

Reference Information

CVE: CVE-2024-2199, CVE-2024-3657, CVE-2024-5953

SuSE: SUSE-SU-2024:3082-1