Changelog for Univention Corporate Server (UCS) 5.2-4#
General#
Univention Corporate Server 5.2-4 includes all security updates issued for UCS 5.2-3:
amd64-microcode (CVE-2024-56161) (Bug #58597)
apache2 (CVE-2024-42516, CVE-2024-43204, CVE-2024-43394, CVE-2024-47252, CVE-2025-23048, CVE-2025-49630, CVE-2025-49812, CVE-2025-53020, CVE-2025-54090) (Bug #58601)
bind9 (CVE-2025-40778, CVE-2025-40780, CVE-2025-8677) (Bug #58742)
clamav (CVE-2025-20128, CVE-2025-20260) (Bug #58593)
cloud-init (CVE-2024-11584, CVE-2024-6174) (Bug #58611)
cups (CVE-2025-58060, CVE-2025-58364) (Bug #58641)
curl (CVE-2023-27534, CVE-2024-11053, CVE-2024-9681, CVE-2025-0167) (Bug #58618)
djvulibre (CVE-2021-46310, CVE-2021-46312, CVE-2025-53367) (Bug #58614)
expat (CVE-2023-52425, CVE-2024-50602, CVE-2024-8176) (Bug #58598)
fig2dev (CVE-2025-46397, CVE-2025-46398, CVE-2025-46399, CVE-2025-46400) (Bug #58710)
firefox-esr (CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532, CVE-2025-10533, CVE-2025-10536, CVE-2025-10537, CVE-2025-11708, CVE-2025-11709, CVE-2025-11710, CVE-2025-11711, CVE-2025-11712, CVE-2025-11714, CVE-2025-11715, CVE-2025-13012, CVE-2025-13013, CVE-2025-13014, CVE-2025-13015, CVE-2025-13016, CVE-2025-13017, CVE-2025-13018, CVE-2025-13019, CVE-2025-13020) (Bug #58651, Bug #58723, Bug #58812)
ghostscript (CVE-2025-59798, CVE-2025-59799, CVE-2025-7462) (Bug #58709)
glib2.0 (CVE-2025-3360, CVE-2025-4373, CVE-2025-7039) (Bug #58613)
glibc (CVE-2025-0395, CVE-2025-4802, CVE-2025-8058) (Bug #58622)
imagemagick (CVE-2025-43965, CVE-2025-53014, CVE-2025-53019, CVE-2025-53101, CVE-2025-55154, CVE-2025-55212, CVE-2025-55298, CVE-2025-57803, CVE-2025-57807) (Bug #58639)
intel-microcode (CVE-2025-20053, CVE-2025-20109, CVE-2025-21090, CVE-2025-22839, CVE-2025-22840, CVE-2025-22889, CVE-2025-24305, CVE-2025-26403, CVE-2025-32086) (Bug #58746)
jinja2 (CVE-2024-56201, CVE-2024-56326, CVE-2025-27516) (Bug #58596)
krb5 (CVE-2024-26462, CVE-2025-24528, CVE-2025-3576) (Bug #58612)
lasso (CVE-2025-46404, CVE-2025-46705, CVE-2025-47151) (Bug #58813)
libarchive (CVE-2025-5914, CVE-2025-5915, CVE-2025-5916, CVE-2025-5917) (Bug #58615)
libcap2 (CVE-2025-1390) (Bug #58623)
libcpanel-json-xs-perl (CVE-2025-40929) (Bug #58640)
libfcgi (CVE-2025-23016) (Bug #58625)
libjson-xs-perl (CVE-2025-40928) (Bug #58643)
libsndfile (CVE-2022-33065, CVE-2024-50612) (Bug #58606)
libyaml-libyaml-perl (CVE-2025-40908) (Bug #58604)
linux (CVE-2024-36331, CVE-2024-47704, CVE-2024-57924, CVE-2024-58240, CVE-2025-21861, CVE-2025-23143, CVE-2025-23160, CVE-2025-37925, CVE-2025-37931, CVE-2025-37968, CVE-2025-38322, CVE-2025-38335, CVE-2025-38347, CVE-2025-38491, CVE-2025-38500, CVE-2025-38501, CVE-2025-38502, CVE-2025-38520, CVE-2025-38552, CVE-2025-38553, CVE-2025-38555, CVE-2025-38560, CVE-2025-38561, CVE-2025-38562, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569, CVE-2025-38572, CVE-2025-38574, CVE-2025-38576, CVE-2025-38577, CVE-2025-38578, CVE-2025-38579, CVE-2025-38581, CVE-2025-38583, CVE-2025-38587, CVE-2025-38588, CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608, CVE-2025-38609, CVE-2025-38610, CVE-2025-38612, CVE-2025-38614, CVE-2025-38617, CVE-2025-38618, CVE-2025-38622, CVE-2025-38623, CVE-2025-38624, CVE-2025-38630, CVE-2025-38634, CVE-2025-38635, CVE-2025-38639, CVE-2025-38644, CVE-2025-38645, CVE-2025-38650, CVE-2025-38652, CVE-2025-38653, CVE-2025-38663, CVE-2025-38664, CVE-2025-38665, CVE-2025-38666, CVE-2025-38668, CVE-2025-38670, CVE-2025-38671, CVE-2025-38676, CVE-2025-38677, CVE-2025-38679, CVE-2025-38680, CVE-2025-38681, CVE-2025-38683, CVE-2025-38684, CVE-2025-38685, CVE-2025-38687, CVE-2025-38691, CVE-2025-38693, CVE-2025-38694, CVE-2025-38695, CVE-2025-38696, CVE-2025-38697, CVE-2025-38698, CVE-2025-38699, CVE-2025-38700, CVE-2025-38701, CVE-2025-38702, CVE-2025-38706, CVE-2025-38707, CVE-2025-38708, CVE-2025-38711, CVE-2025-38712, CVE-2025-38713, CVE-2025-38714, CVE-2025-38715, CVE-2025-38721, CVE-2025-38723, CVE-2025-38724, CVE-2025-38725, CVE-2025-38727, CVE-2025-38728, CVE-2025-38729, CVE-2025-38732, CVE-2025-38735, CVE-2025-38736, CVE-2025-39673, CVE-2025-39675, CVE-2025-39676, CVE-2025-39681, CVE-2025-39682, CVE-2025-39683, CVE-2025-39684, CVE-2025-39685, CVE-2025-39686, CVE-2025-39687, CVE-2025-39689, CVE-2025-39691, CVE-2025-39692, CVE-2025-39693, CVE-2025-39694, CVE-2025-39697, CVE-2025-39701, CVE-2025-39702, CVE-2025-39703, CVE-2025-39706, CVE-2025-39709, CVE-2025-39710, CVE-2025-39713, CVE-2025-39714, CVE-2025-39715, CVE-2025-39716, CVE-2025-39718, CVE-2025-39719, CVE-2025-39724, CVE-2025-39730, CVE-2025-39731, CVE-2025-39734, CVE-2025-39736, CVE-2025-39737, CVE-2025-39738, CVE-2025-39742, CVE-2025-39743, CVE-2025-39749, CVE-2025-39752, CVE-2025-39756, CVE-2025-39757, CVE-2025-39759, CVE-2025-39760, CVE-2025-39766, CVE-2025-39770, CVE-2025-39772, CVE-2025-39773, CVE-2025-39776, CVE-2025-39782, CVE-2025-39783, CVE-2025-39787, CVE-2025-39788, CVE-2025-39790, CVE-2025-39794, CVE-2025-39795, CVE-2025-39798, CVE-2025-39800, CVE-2025-39801, CVE-2025-39806, CVE-2025-39808, CVE-2025-39812, CVE-2025-39813, CVE-2025-39817, CVE-2025-39819, CVE-2025-39823, CVE-2025-39824, CVE-2025-39825, CVE-2025-39826, CVE-2025-39827, CVE-2025-39828, CVE-2025-39835, CVE-2025-39838, CVE-2025-39839, CVE-2025-39841, CVE-2025-39842, CVE-2025-39843, CVE-2025-39844, CVE-2025-39845, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848, CVE-2025-39849, CVE-2025-39853, CVE-2025-39857, CVE-2025-39860, CVE-2025-39864, CVE-2025-39865, CVE-2025-39866, CVE-2025-39869, CVE-2025-39870, CVE-2025-39873, CVE-2025-39876, CVE-2025-39877, CVE-2025-39880, CVE-2025-39881, CVE-2025-39883, CVE-2025-39885, CVE-2025-39891, CVE-2025-39894, CVE-2025-39902, CVE-2025-39907, CVE-2025-39909, CVE-2025-39911, CVE-2025-39913, CVE-2025-39914, CVE-2025-39916, CVE-2025-39920, CVE-2025-39923, CVE-2025-39993, CVE-2025-39994, CVE-2025-39995, CVE-2025-39996, CVE-2025-39998, CVE-2025-40001, CVE-2025-40084, CVE-2025-40085, CVE-2025-40087, CVE-2025-40088, CVE-2025-40092, CVE-2025-40093, CVE-2025-40094, CVE-2025-40095, CVE-2025-40096, CVE-2025-40099, CVE-2025-40100, CVE-2025-40103, CVE-2025-40104, CVE-2025-40105, CVE-2025-40106, CVE-2025-40300) (Bug #58621, Bug #58667, Bug #58811)
linux-signed-amd64 (CVE-2024-36331, CVE-2024-47704, CVE-2024-57924, CVE-2024-58240, CVE-2025-21861, CVE-2025-23143, CVE-2025-23160, CVE-2025-37925, CVE-2025-37931, CVE-2025-37968, CVE-2025-38322, CVE-2025-38335, CVE-2025-38347, CVE-2025-38491, CVE-2025-38500, CVE-2025-38501, CVE-2025-38502, CVE-2025-38552, CVE-2025-38614, CVE-2025-38676, CVE-2025-38677, CVE-2025-39993, CVE-2025-39994, CVE-2025-39995, CVE-2025-39996, CVE-2025-39998, CVE-2025-40001, CVE-2025-40084, CVE-2025-40085, CVE-2025-40087, CVE-2025-40088, CVE-2025-40092, CVE-2025-40093, CVE-2025-40094, CVE-2025-40095, CVE-2025-40096, CVE-2025-40099, CVE-2025-40100, CVE-2025-40103, CVE-2025-40104, CVE-2025-40105, CVE-2025-40106, CVE-2025-40300) (Bug #58621, Bug #58667, Bug #58811)
mariadb (CVE-2023-52969, CVE-2023-52970, CVE-2023-52971, CVE-2024-21096, CVE-2025-21490, CVE-2025-30693, CVE-2025-30722) (Bug #58617)
openjdk-17 (CVE-2025-53057, CVE-2025-53066) (Bug #58741)
openjpeg2 (CVE-2025-50952) (Bug #58600)
openssh (CVE-2025-32728) (Bug #58624)
openssl (CVE-2024-13176, CVE-2025-9230, CVE-2025-9232) (Bug #58599, Bug #58688)
perl (CVE-2023-31484, CVE-2024-56406, CVE-2025-40909) (Bug #58607)
postgresql-15 (CVE-2012-0868, CVE-2017-7484, CVE-2025-1094, CVE-2025-4207, CVE-2025-8713, CVE-2025-8714, CVE-2025-8715) (Bug #58619)
python-zipp (CVE-2024-5569) (Bug #58609)
rubygems (CVE-2023-28755, CVE-2025-27221) (Bug #58605)
samba (CVE-2025-10230, CVE-2025-9640) (Bug #58708)
setuptools (CVE-2025-47273) (Bug #58616)
sqlite3 (CVE-2025-6965) (Bug #58610)
squid (CVE-2025-62168) (Bug #58762)
systemd (CVE-2025-4598) (Bug #58603)
tiff (CVE-2025-9900) (Bug #58711)
wpa (CVE-2022-37660) (Bug #58602)
xorg-server (CVE-2025-62229, CVE-2025-62230, CVE-2025-62231) (Bug #58773)
Univention Corporate Server 5.2-4 includes the following updated packages from Debian 12:
docker.io aom b43-fwcutter base-files bash busybox ca-certificates criu distro-info-data e2fsprogs galera-4 gnupg2 init-system-helpers kexec-tools libbpf libtheora libxslt lintian multipath-tools postgresql-common qemu tini tzdata usb.ids wireless-regdb ark balboa botan catatonit cdebootstrap chkrootkit chromium cjson commons-beanutils commons-vfs corosync dar debian-edu-config debian-installer debian-installer-netboot-images debian-security-support dpdk dropbear erlang evolution firebird3.0 fort-validator gegl gimp golang-github-gin-contrib-cors gst-plugins-base1.0 gst-plugins-good1.0 haproxy insighttoolkit4 insighttoolkit5 iperf3 jetty9 jq keystone kmail-account-wizard krita kubernetes libcgi-simple-perl libfile-tail-perl libphp-adodb libraw libreoffice libsoup3 libtpms llvm-toolchain-19 luajit lxc lxd mailgraph mkchromecast mlt mono mosquitto nextcloud-desktop nginx nncp node-addon-api node-csstype node-form-data node-minipass node-nodeunit node-sha.js node-tar-fs node-tmp nvda2speechd pdfminer prody python-flask-cors python-internetarchive python-mitogen raptor2 rar redis request-tracker4 request-tracker5 ruby-rack rust-cbindgen-web rustc-web sash shaarli shibboleth-sp simplesamlphp snapd strongswan supermin swift thunderbird tripwire tryton-sao tryton-server tsocks waitress webkit2gtk webpy wolfssl xfce4-weather-plugin xrdp ydotool zsh
The following packages have been moved to the maintained repository of UCS:
python-logfmter (Bug #58647)
Basic system services#
Univention Configuration Registry#
The function
univention_config_is_truehas been added (Bug #58644).
Domain services#
Events for recycle bin restoration have been added to the Admin Diary (Bug #52202).
OpenLDAP#
Listener/Notifier domain replication#
Structured Logging is now enabled by default. The Univention Configuration Registry Variable
notifier/debug/levelnow allows the value5for enabling logging ofTRACElog messages (Bug #58644, Bug #58653).
LDAP Directory Manager#
A recycle bin for users and groups has been introduced (Bug #52202).
Added an endpoint where LDAP attributes can be unmapped to a full UDM object, if the module can be identified (Bug #58792).
The argument
--bindpwdhas been deprecated in UDM command line. Instead, use the argument--bindpwdfile(Bug #20610).All log messages of UDM HTTP REST API are now in a structured logging format by default. The Univention Configuration Registry Variable
directory/manager/rest/debug/levelnow allows the value5to enable logging ofTRACElog messages. The log messages and severity has been revised. Additional information like IP address, hostname, LDAP distinguished name of the requester have been added to the log information (Bug #58627).Debug messages from Tornado are now in structured log format, as well. The duplicated access log messages for the gateway process have been removed (Bug #57568).
Added internal cache to increase performance on searches (Bug #58697).
The duration of authorization operations is now logged at
TRACElevel (Bug #58756).The performance of searches with delegative administration enabled has been improved (Bug #58789).
All logging messages of Univention Directory Manager are now in a structured format, if that is enabled in the services. The Univention Configuration Registry Variable
directory/manager/cmd/debug/levelnow allows the value5for enabling logging ofTRACElog messages. The log messages and severity has been revised. Additional information like UDM object type and LDAP distinguished name has been added to the log information (Bug #58627).Minor updates to the UDM policy format for delegative administration (Bug #58649).
The argument
--bindpwdhas been deprecated in UDM command line. Instead, use the argument--bindpwdfile(Bug #20610).Added UDM type
users/federated_accountfor representation of federated accounts for sign-in through trusted upstream identity provider with UMC OpenID Connect (Bug #58652).A recycle bin for user and group objects has been introduced (Bug #52202).
Fixed an issue where modifying the value of a unique LDAP attribute didn’t correctly release the lock associated with the previous value. This prevented the creation of objects using that former value for up to five minutes (Bug #58828).
Univention Management Console#
Univention Management Console web interface#
A recycle bin for users and groups has been introduced (Bug #52202).
Allow adding a notification directly into the notification bar, not showing it as a preview in UMC (Bug #58817).
Univention Management Console server#
A short notification is shown for the Univention Summit 2026 when you open the UMC for the first time. After that, it’s discreetly sitting behind the bell icon (Bug #58817).
Fix an issue where the UMC server doesn’t respect the configured timeouts for HTTP requests, which can lead to delays in operations that involve communication with external services. It led particularly to failures on concurrent OpenID Connect (OIDC) authentication (Bug #58269).
The log messages of Univention Management Console have been adapted to be compatible with structured logging. Structured logging is now enabled by default. The Univention Configuration Registry Variables
umc/server/debug/levelandumc/module/debug/levelnow allow the value5for enabling logging ofTRACElog messages. The log messages and severity has been revised. Additional information like request ID, IP address or LDAP DN of requester have been added to the log information (Bug #58627).The
session-infoendpoint for the UMC now also returns the DN of the authenticated user (Bug #58743).UMC OIDC now supports the sign-in with an account from an external identity provider in Keycloak. These “federated accounts” must provide additional information, like a UUID and guardian role strings, to be accepted and used in UMC. As UDM authorization for these accounts is based on the roles, this feature requires the UDM delegative administration (Bug #58652).
Univention App Center#
Logging has been adapted to be compatible with structured logging (Bug #58644).
The Univention App Center update process can now be configured for restrictive HTTP proxy environments. The Univention Configuration Registry Variable
appcenter/update/skip-zsyncallows skipping zsync and downloading metadata directly through HTTPS. The Univention Configuration Registry Variableappcenter/update/zsync-timeoutdefines a timeout for zsync operations before falling back to direct download (Bug #52308).Apps can now set
ListenerUDMVersion=3. This changes the way the App Center creates JSON files for their listener integration. It no longer uses the object’sentryUUID, but theUniventionObjectIdentifier(Bug #58648).
Modules for system settings / setup wizard#
Logging has been adapted to be compatible with structured logging (Bug #58644).
The argument
--bindpwdhas been deprecated in UDM command line. Instead, use the argument--bindpwdfile. The internals of this package have been adapted accordingly (Bug #20610).
Domain join module#
Logging has been adapted to be compatible with structured logging (Bug #58644).
User management#
Logging has been adapted to be compatible with structured logging (Bug #58644).
System diagnostic module#
Fix the UMC module’s CSS to be specific and to not affect the appearance of the whole of UMC (Bug #58553).
The diagnostic modules
20_check_share_referencesand20_check_srv_records, as well as,24_portal_entrieshave been added. The Univention Configuration Registry Variablediagnostic/check/24_portal_entries/ignorecan be used to specify entry names that don’t conform to the check criteria. The module20_check_nameserversnow contains improved warning messages and a fix for a traceback (Bug #58634).Logging has been adapted to be compatible with structured logging (Bug #58644).
LDAP directory browser#
A recycle bin for users and groups has been introduced (Bug #52202).
Logging has been adapted to be compatible with structured logging (Bug #58627).
Performance improvements during user searches (Bug #58697).
Use session roles for UDM delegative administration for UMC OIDC login with federated account (Bug #58652).
Univention base libraries#
Adjustments for
python-logfmterv0.0.11 have been done (Bug #58754).A method to log the duration of certain operations has been added (Bug #58756).
The logging format of
univention.debughas been made configurable to allow a structured format with ISO 8601 dates. The German date format is going to be removed in a future releases. A new logging levelTRACE, equal to the logging value5, has been added tounivention.debug. The libraryunivention.loggingnow allows setting up structured logging using thelogfmtformat by configuring aunivention.debuglogging handler for the Python standard library logging system (Bug #58627).Added LDAP schema, ACLs for federated account object type, the Univention Configuration Registry Variables
ldap/authz-regexp/userswith the default valuetrue, andldap/authz-regexp/federated-accountswith the defaultfalsefor the configuration of the LDAP servers DN mapping for federated accounts (Bug #58652).A recycle bin for users and groups has been introduced (Bug #52202).
univention-backup2master now provides two hook points that allow running custom scripts before and after the conversion from a UCS Backup Directory Node to a UCS Primary Directory Node (Bug #58778).
The duration of LDAP operations is now logged at
TRACElevel (Bug #58756).Logging has been adapted to be compatible with structured logging (Bug #58627).
Software deployment#
Logging has been adapted to be compatible with structured logging. The Univention Configuration Registry Variable
update/debug/levelallows the value5for enabling logging ofTRACElog messages (Bug #58644).
System services#
SAML#
Add
--import-usersparameter tounivention-keycloak init(Bug #58698).The
scopeoperation has been added to univention-keycloak script. The operation allows the creation of client scopes, and assign mappers to the scope (Bug #58422).Added support for enabling standard token exchange on OIDC clients (Bug #58586).
Fixed a regression that breaks the univention-keycloak script in Kubernetes deployments (Bug #58588).
Mail services#
IMAP services#
During sign-in, it could happen that additional email directories in Dovecot containing only the username were created. This made it appear to the user as though their email folders were emptied. The PAM login configuration for Dovecot has been adjusted to circumvent this behavior (Bug #57976).
Postfix#
During sign-in, it could happen that additional email directories in Dovecot containing only the username were created. This made it appear to the user as though their mail folders were emptied. The PAM login configuration for Dovecot has been adjusted to circumvent this behavior (Bug #57976).
Nagios#
This update enhances the alert
check_univention_mdb_maxsizeby ignoring the possibly fragmentedfreelistpages in the calculation of available pages (Bug #58668).This update enhances the check
check_univention_slapd_mdb_maxsizeby ignoring the possibly fragmentedfreelistpages in the calculation of available pages (Bug #58668).
RADIUS#
The EAP module configuration setting
tls_min_versioncan now be adjusted using the added Univention Configuration Registry Variablefreeradius/conf/tls-min-version(Bug #58373).The EAP module configuration setting
cipher_listcan now be adjusted using the added Univention Configuration Registry Variablefreeradius/conf/cipher-list. The format is documented in openssl-ciphers(1ssl) (Bug #58374).
PAM / Local group cache#
The SSSD service has been configured to allow logins using the
mailPrimaryAddressof a user during PAM login (Bug #57976).
Networking services#
Logging has been adapted to be compatible with structured logging (Bug #58644).
Services for Windows#
Univention AD Takeover#
Logging has been adapted to be compatible with structured logging (Bug #58644).
Univention S4 Connector#
Structured Logging is enabled by default. The Univention Configuration Registry Variables
connector/debug/levelandconnector/debug/udm/levelnow allow the value5for enabling logging ofTRACElog messages (Bug #58644, Bug #58653).The behavior of account locked status synchronization has been unified between S4-Connector and AD Connector (Bug #58680).
Univention Active Directory Connection#
Changing the
sAMAccountNameof a user in AD led to a Python traceback in the AD Connector because the post modify functions would still use the re- rename DN. This could also cause additional issues when later changing theCNof the object. This update fixes these issues (Bug #58738).The AD Connector now synchronizes the account lockout state from AD to UCS. Account unlocking is also synchronized from UCS to AD (Bug #58680).
An error where the LDAP distinguished name (DN) of a synced object multiple times leading to a DN with mixed base was created leading to rejects was fixed (Bug #58556).
Logging in the UMC module has been adapted to be compatible with structured logging. The Univention Configuration Registry Variables
connector.*/debug/levelnow allows the value5for enabling logging ofTRACElog messages (Bug #58644).
Univention PXE installation#
The UCS PXE Installation services provided by the package univention-net-installer were deprecated and need to be removed before upgrading to UCS 5.2-4.
Other changes#
Minor updates to the UDM policy format for delegative administration (Bug #58649).
Update
python-logfmterto v0.0.11 (Bug #58754).