[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:3286-1 -- SLES 389-ds, lib389, libsvrcore0

ID: oval:org.secpod.oval:def:89047774Date: (C)2022-10-28   (M)2023-08-16
Class: PATCHFamily: unix




This update for 389-ds fixes the following issues: - CVE-2022-2850: Fixed an application crash when running a sync_repl client that could be triggered via a malformed cookie . Non-security fixes: - Update to version 2.0.16~git20.219f047ae: * Fix missing "not" in description * CI - makes replication/acceptance_test.py::test_modify_entry more robust * fix repl keep alive event interval * Sync_repl may crash while managing invalid cookie * Hostname when set to localhost causing failures in other tests * lib389 - do not set backend name to lowercase * keep alive update event starts too soon * Fix various memory leaks * UI - LDAP Editor is not updated when we switch instances * Supplier should do periodic updates - Update sudoers schema to support UTF-8 - Update to version 2.0.16~git9.e2a858a86: * UI - Various fixes and RFE"s for UI * Remove problematic language from source code * CI - disable TLS hostname checking * Update npm and cargo packages * Support ECDSA private keys for TLS

Platform:
SUSE Linux Enterprise Server 15 SP4
Product:
389-ds
lib389
libsvrcore0
Reference:
SUSE-SU-2022:3286-1
CVE-2022-2850
CVE    1
CVE-2022-2850
CPE    4
cpe:/a:389-ds:389-ds
cpe:/o:suse:suse_linux_enterprise_server:15:sp4
cpe:/a:libsvrcore0:libsvrcore0
cpe:/a:lib389:lib389
...

© SecPod Technologies