SUSE-SU-2022:3029-1: moderate: Security update for 389-ds

SUSE Security Update: Security update for 389-ds______________________________________________________________________________Announcement ID: SUSE-SU-2022:3029-1Rating: moderateReferences: #1199908 #1202470 Cross-References: CVE-2022-2850CVSS scores: CVE-2022-2850 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:HAffected Products: SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Module for Server Applications 15-SP3 SUSE Linux Enterprise Server 15-SP3 SUSE Linux Enterprise Server for SAP Applications 15-SP3 SUSE Linux Enterprise Storage 7.1 SUSE Manager Proxy 4.2 SUSE Manager Retail Branch Server 4.2 SUSE Manager Server 4.2 openSUSE Leap 15.3______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available.Description: This update for 389-ds fixes the following issues: - CVE-2022-2850: Fixed an application crash when running a sync_repl client that could be triggered via a malformed cookie (bsc#1202470). Non-security fixes: - Update to version 1.4.4.19~git46.c900a28c8: * CI - makes replication/acceptance_test.py::test_modify_entry more robust * UI - LDAP Editor is not updated when we switch instances - Improvements to openldap import with password policy present (bsc#1199908) - Update to version 1.4.4.19~git43.8ba2ea21f: * fix covscan * BUG - pid file handling * Memory leak in slapi_ldap_get_lderrno * Need a compatibility option about sub suffix handling * Release tarballs don’t contain cockpit webapp * Replication broken after password change * Harden ReplicationManager.wait_for_replication * dscontainer: TypeError: unsupported operand type(s) for /: ‘str’ and ‘int’ * CLI - dsconf backend export breaks with multiple backends * CLI - improve task handlingPatch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or “zypper patch”. Alternatively you can run the command listed for your product: - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3029=1 - SUSE Linux Enterprise Module for Server Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3029=1Package List: - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): 389-ds-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-debuginfo-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-debugsource-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-devel-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-snmp-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-snmp-debuginfo-1.4.4.19~git46.c900a28c8-150300.3.22.1 lib389-1.4.4.19~git46.c900a28c8-150300.3.22.1 libsvrcore0-1.4.4.19~git46.c900a28c8-150300.3.22.1 libsvrcore0-debuginfo-1.4.4.19~git46.c900a28c8-150300.3.22.1 - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64): 389-ds-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-debuginfo-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-debugsource-1.4.4.19~git46.c900a28c8-150300.3.22.1 389-ds-devel-1.4.4.19~git46.c900a28c8-150300.3.22.1 lib389-1.4.4.19~git46.c900a28c8-150300.3.22.1 libsvrcore0-1.4.4.19~git46.c900a28c8-150300.3.22.1 libsvrcore0-debuginfo-1.4.4.19~git46.c900a28c8-150300.3.22.1References: https://www.suse.com/security/cve/CVE-2022-2850.html https://bugzilla.suse.com/1199908 https://bugzilla.suse.com/1202470

More…