SUSE SLES15 / openSUSE 15 Security Update : 389-ds (SUSE-SU-2024:3844-1)

high Nessus Plugin ID 210037

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3844-1 advisory.

- Persist extracted key path for ldap_ssl_client_init over repeat invocations (bsc#1230852)
- Re-enable use of .dsrc basedn for dsidm commands (bsc#1231462)
- Update to version 2.2.10~git18.20ce9289:
* RFE: Use previously extracted key path
* Update dsidm to prioritize basedn from .dsrc over interactive input
* UI: Instance fails to load when DB backup directory doesn't exist
* Improve online import robustness when the server is under load
* Ensure all slapi_log_err calls end format strings with newline character \n
* RFE: when memberof is enabled, defer updates of members from the update of the group
* Provide more information in the error message during setup_ol_tls_conn()
* Wrong set of entries returned for some search filters
* Schema lib389 object is not keeping custom schema data upon editing
* UI: Fix audit issue with npm - micromatch
* Fix long delay when setting replication agreement with dsconf
* Changelog trims updates from a given RID even if a consumer has not received any of them
* test_password_modify_non_utf8 should set default password storage scheme
* Update Cargo.lock
* Rearrange includes for 32-bit support logic
* Fix fedora cop RawHide builds
* Bump braces from 3.0.2 to 3.0.3 in /src/cockpit/389-console
* Enabling replication for a sub suffix crashes browser
* d2entry - Could not open id2entry err 0 - at startup when having sub-suffixes
* Slow ldif2db import on a newly created BDB backend
* Audit log buffering doesn't handle large updates
* RFE: improve the performance of evaluation of filter component when tested against a large valueset (like group members)
* passwordHistory is not updated with a pre-hashed password
* ns-slapd crash in referint_get_config
* Fix the UTC offset print
* Fix OpenLDAP version autodetection
* RFE: add new operation note for MFA authentications
* Add log buffering to audit log
* Fix connection timeout error breaking errormap
* Improve dsidm CLI No Such Entry handling
* Improve connection timeout error logging
* Add hidden -v and -j options to each CLI subcommand
* Fix various issues with logconv.pl
* Fix certificate lifetime displayed as NaN
* Enhance Rust and JS bundling and add SPDX licenses for both
* Remove audit-ci from dependencies
* Fix unused variable warning from previous commit
* covscan: fix memory leak in audit log when adding entries
* Add a check for tagged commits
* dscreate ds-root - accepts relative path
* Change replica_id from str to int
* Attribute Names changed to lowercase after adding the Attributes
* ns-slapd crashes at startup if a backend has no suffix
* During an update, if the target entry is reverted in the entry cache, the server should not retry to lock it
* Reversion of the entry cache should be limited to BETXN plugin failures
* Disable Transparent Huge Pages
* Freelist ordering causes high wtime
* Security fix for CVE-2024-2199
- VUL-0: CVE-2024-3657: 389-ds: potential denial of service via specially crafted kerberos AS-REQ request (bsc#1225512)
- VUL-0: CVE-2024-5953: 389-ds: malformed userPassword hashes may cause a denial of service (bsc#1226277)
- 389ds crash when user does change password using iso-8859-1 encoding (bsc#1228912)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1225512

https://bugzilla.suse.com/1226277

https://bugzilla.suse.com/1228912

https://www.suse.com/security/cve/CVE-2024-2199

https://www.suse.com/security/cve/CVE-2024-3657

https://www.suse.com/security/cve/CVE-2024-5953

https://bugzilla.suse.com/1230852

https://bugzilla.suse.com/1231462

http://www.nessus.org/u?fc1a2489

Plugin Details

Severity: High

ID: 210037

File Name: suse_SU-2024-3844-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 11/1/2024

Updated: 11/1/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-3657

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:389-ds, p-cpe:/a:novell:suse_linux:389-ds-devel, p-cpe:/a:novell:suse_linux:lib389, p-cpe:/a:novell:suse_linux:libsvrcore0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/31/2024

Vulnerability Publication Date: 5/28/2024

Reference Information

CVE: CVE-2024-2199, CVE-2024-3657, CVE-2024-5953

SuSE: SUSE-SU-2024:3844-1