Upstream information

CVE-2024-5953 at MITRE

Description

A denial of service vulnerability was found in the 389-ds-base LDAP server. This issue may allow an authenticated user to cause a server denial of service while attempting to log in with a user with a malformed hash in their password.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  SUSE
Base Score 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1226277 [NEW]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP5 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP6 389-ds Affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 389-ds Affected
SUSE Linux Enterprise Module for Server Applications 15 SP6 389-ds Affected
SUSE Linux Enterprise Server 15 SP5 389-ds Affected
SUSE Linux Enterprise Server 15 SP6 389-ds Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 389-ds Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP6 389-ds Affected
SUSE Manager Proxy 4.3 389-ds Affected
SUSE Manager Retail Branch Server 4.3 389-ds Affected
SUSE Manager Server 4.3 389-ds Affected
openSUSE Leap 15.5 389-ds Affected
openSUSE Leap 15.6 389-ds Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP2 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS 389-ds Affected
SUSE Linux Enterprise Module for Server Applications 15 SP2 389-ds Affected
SUSE Linux Enterprise Module for Server Applications 15 SP3 389-ds Affected
SUSE Linux Enterprise Module for Server Applications 15 SP4 389-ds Affected
SUSE Linux Enterprise Server 15 SP2 389-ds Affected
SUSE Linux Enterprise Server 15 SP2-LTSS 389-ds Affected
SUSE Linux Enterprise Server 15 SP3 389-ds Affected
SUSE Linux Enterprise Server 15 SP3-LTSS 389-ds Affected
SUSE Linux Enterprise Server 15 SP4 389-ds Affected
SUSE Linux Enterprise Server 15 SP4-LTSS 389-ds Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 389-ds Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 389-ds Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 389-ds Affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 389-ds Affected
SUSE Enterprise Storage 6 389-ds Affected
SUSE Enterprise Storage 7 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS 389-ds Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS 389-ds Affected
SUSE Linux Enterprise Module for Server Applications 15 389-ds Affected
SUSE Linux Enterprise Module for Server Applications 15 SP1 389-ds Affected
SUSE Linux Enterprise Real Time 15 SP2 389-ds Affected
SUSE Linux Enterprise Real Time 15 SP3 389-ds Affected
SUSE Linux Enterprise Real Time 15 SP4 389-ds Affected
SUSE Linux Enterprise Server 15 389-ds Affected
SUSE Linux Enterprise Server 15 SP1 389-ds Affected
SUSE Linux Enterprise Server 15 SP1-BCL 389-ds Affected
SUSE Linux Enterprise Server 15 SP1-LTSS 389-ds Affected
SUSE Linux Enterprise Server 15 SP2-BCL 389-ds Affected
SUSE Linux Enterprise Server 15 SP3-BCL 389-ds Affected
SUSE Linux Enterprise Server 15-LTSS 389-ds Affected
SUSE Linux Enterprise Server for SAP Applications 15 389-ds Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 389-ds Affected
SUSE Manager Proxy 4.0 389-ds Affected
SUSE Manager Proxy 4.1 389-ds Affected
SUSE Manager Proxy 4.2 389-ds Affected
SUSE Manager Retail Branch Server 4.0 389-ds Affected
SUSE Manager Retail Branch Server 4.1 389-ds Affected
SUSE Manager Retail Branch Server 4.2 389-ds Affected
SUSE Manager Server 4.0 389-ds Affected
SUSE Manager Server 4.1 389-ds Affected
SUSE Manager Server 4.2 389-ds Affected
Container Status
suse/389-ds 389-dsAffected


SUSE Timeline for this CVE

CVE page created: Thu Jun 13 08:00:22 2024
CVE page last modified: Wed Jun 19 10:25:37 2024