opensuse-su-2022:1100-1
Vulnerability from csaf_opensuse
Published
2022-04-04 11:00
Modified
2022-04-04 11:00
Summary
Security update for 389-ds
Notes
Title of the patch
Security update for 389-ds
Description of the patch
This update for 389-ds fixes the following issues:
- CVE-2022-0918: Fixed a potential denial of service via crafted packet (bsc#1197275).
- CVE-2022-0996: Fixed a mishandling of password expiry (bsc#1197345).
- Resolved LDAP-Support not working with DHCP by adding required schema (bsc#1194068)
- Resolved multiple index migration bug (bsc#1194084)
Patchnames
openSUSE-SLE-15.3-2022-1100
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for 389-ds",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for 389-ds fixes the following issues:\n\n- CVE-2022-0918: Fixed a potential denial of service via crafted packet (bsc#1197275).\n- CVE-2022-0996: Fixed a mishandling of password expiry (bsc#1197345).\n- Resolved LDAP-Support not working with DHCP by adding required schema (bsc#1194068)\n- Resolved multiple index migration bug (bsc#1194084)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-SLE-15.3-2022-1100",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_1100-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2022:1100-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WUT5CGHERM6PDXKCM7Z3IJLGIYJ6V6AO/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2022:1100-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WUT5CGHERM6PDXKCM7Z3IJLGIYJ6V6AO/"
},
{
"category": "self",
"summary": "SUSE Bug 1194068",
"url": "https://bugzilla.suse.com/1194068"
},
{
"category": "self",
"summary": "SUSE Bug 1194084",
"url": "https://bugzilla.suse.com/1194084"
},
{
"category": "self",
"summary": "SUSE Bug 1197275",
"url": "https://bugzilla.suse.com/1197275"
},
{
"category": "self",
"summary": "SUSE Bug 1197345",
"url": "https://bugzilla.suse.com/1197345"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0918 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0918/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0996 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0996/"
}
],
"title": "Security update for 389-ds",
"tracking": {
"current_release_date": "2022-04-04T11:00:19Z",
"generator": {
"date": "2022-04-04T11:00:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2022:1100-1",
"initial_release_date": "2022-04-04T11:00:19Z",
"revision_history": [
{
"date": "2022-04-04T11:00:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product_id": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product_id": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product_id": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product_id": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
}
},
{
"category": "product_version",
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"product_id": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product_id": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product_id": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product_id": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product_id": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"product_id": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product_id": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
}
},
{
"category": "product_version",
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product_id": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
}
},
{
"category": "product_version",
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product_id": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
}
},
{
"category": "product_version",
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product_id": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
}
},
{
"category": "product_version",
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"product_id": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product_id": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product_id": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product_id": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product_id": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
}
},
{
"category": "product_version",
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"product_id": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
},
"product_reference": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
},
"product_reference": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
},
"product_reference": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
},
"product_reference": "389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
},
"product_reference": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
},
"product_reference": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
},
"product_reference": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
},
"product_reference": "389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
},
"product_reference": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
},
"product_reference": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
},
"product_reference": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
},
"product_reference": "389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
},
"product_reference": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
},
"product_reference": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
},
"product_reference": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
},
"product_reference": "lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64"
},
"product_reference": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le"
},
"product_reference": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x"
},
"product_reference": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
},
"product_reference": "libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0918",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0918"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0918",
"url": "https://www.suse.com/security/cve/CVE-2022-0918"
},
{
"category": "external",
"summary": "SUSE Bug 1197275 for CVE-2022-0918",
"url": "https://bugzilla.suse.com/1197275"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-04T11:00:19Z",
"details": "important"
}
],
"title": "CVE-2022-0918"
},
{
"cve": "CVE-2022-0996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0996"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0996",
"url": "https://www.suse.com/security/cve/CVE-2022-0996"
},
{
"category": "external",
"summary": "SUSE Bug 1197345 for CVE-2022-0996",
"url": "https://bugzilla.suse.com/1197345"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-devel-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:389-ds-snmp-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:lib389-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.aarch64",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.ppc64le",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.s390x",
"openSUSE Leap 15.3:libsvrcore0-1.4.4.19~git28.b12c72226-150300.3.12.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-04-04T11:00:19Z",
"details": "moderate"
}
],
"title": "CVE-2022-0996"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…