SUSE update for 389-ds



Published: 2021-08-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3652
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

libsvrcore0-debuginfo
Operating systems & Components / Operating system package or component

libsvrcore0
Operating systems & Components / Operating system package or component

lib389
Operating systems & Components / Operating system package or component

389-ds-devel
Operating systems & Components / Operating system package or component

389-ds-debugsource
Operating systems & Components / Operating system package or component

389-ds-debuginfo
Operating systems & Components / Operating system package or component

389-ds
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU55334

Risk: Medium

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3652

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in the way the asterisk character is processed by the LDAP server when importing password hashes from /etc/shadow for disabled accounts. As a result of the flaw, if an LDAP admin imports such an account from a NIS or /etc/shadow database into Directory Server, any password will be valid for that account.

Mitigation

Update the affected package 389-ds to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Server Applications: 15-SP3

libsvrcore0-debuginfo: before 1.4.4.16~git16.c1926dfc6-3.4.1

libsvrcore0: before 1.4.4.16~git16.c1926dfc6-3.4.1

lib389: before 1.4.4.16~git16.c1926dfc6-3.4.1

389-ds-devel: before 1.4.4.16~git16.c1926dfc6-3.4.1

389-ds-debugsource: before 1.4.4.16~git16.c1926dfc6-3.4.1

389-ds-debuginfo: before 1.4.4.16~git16.c1926dfc6-3.4.1

389-ds: before 1.4.4.16~git16.c1926dfc6-3.4.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212801-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###