- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3399-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
April 24, 2023                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : 389-ds-base
Version        : 1.4.0.21-1+deb10u1
CVE ID         : CVE-2019-3883 CVE-2019-10224 CVE-2019-14824 CVE-2021-3514
                 CVE-2021-3652 CVE-2021-4091 CVE-2022-0918 CVE-2022-0996
                 CVE-2022-2850

Multiple security issues were discovered in 389-ds-base: an open source LDAP
server for Linux.

CVE-2019-3883

    SSL/TLS requests do not enforce ioblocktimeout limit, leading to DoS
    vulnerability by hanging all workers with hanging LDAP requests.

CVE-2019-10224

    The vulnerability may disclose sensitive information, such as the Directory
    Manager password, when the dscreate and dsconf commands are executed in
    verbose mode. An attacker who can view the screen or capture the terminal
    standard error output can exploit thisvulnerability to obtain confidential information.

CVE-2019-14824

    The 'deref' plugin of 389-ds-base has a vulnerability that enables it to
    disclose attribute values using the 'search' permission. In certain setups,
    an authenticated attacker can exploit this flaw to access confidential
    attributes, including password hashes.

CVE-2021-3514

    If a sync_repl client is used, an authenticated attacker can trigger a crash
    by exploiting a specially crafted query that leads to a NULL pointer
    dereference.

CVE-2021-3652

    Importing an asterisk as password hashes enables successful authentication
    with any password, allowing attackers to access accounts with disabled
    passwords.

CVE-2021-4091

    A double free was found in the way 389-ds-base handles virtual attributes
    context in persistent searches. An attacker could send a series of search
    requests, forcing the server to behave unexpectedly, and crash.

CVE-2022-0918

    An unauthenticated attacker with network access to the LDAP port can cause a
    denial of service. The denial of service is triggered by a single message
    sent over a TCP connection, no bind or other authentication is required. The
    message triggers a segmentation fault that results in slapd crashing.

CVE-2022-0996

    Expired password was still allowed to access the database. A user whose
    password was expired was still allowed to access the database as if the
    password was not expired.  Once a password is expired, and "grace logins"
    have been used up, the account is basically supposed to be locked out and
    should not be allowed to perform any privileged action.

CVE-2022-2850

    The vulnerability in content synchronization plugin enables an authenticated attacker to trigger a denial of service via a crafted query through a NULL
    pointer dereference.

For Debian 10 buster, these problems have been fixed in version
1.4.0.21-1+deb10u1.

We recommend that you upgrade your 389-ds-base packages.

For the detailed security status of 389-ds-base please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/389-ds-base

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3399-1: 389-ds-base security update

April 24, 2023
Multiple security issues were discovered in 389-ds-base: an open source LDAP server for Linux

Summary

CVE-2019-3883

SSL/TLS requests do not enforce ioblocktimeout limit, leading to DoS
vulnerability by hanging all workers with hanging LDAP requests.

CVE-2019-10224

The vulnerability may disclose sensitive information, such as the Directory
Manager password, when the dscreate and dsconf commands are executed in
verbose mode. An attacker who can view the screen or capture the terminal
standard error output can exploit thisvulnerability to obtain confidential information.

CVE-2019-14824

The 'deref' plugin of 389-ds-base has a vulnerability that enables it to
disclose attribute values using the 'search' permission. In certain setups,
an authenticated attacker can exploit this flaw to access confidential
attributes, including password hashes.

CVE-2021-3514

If a sync_repl client is used, an authenticated attacker can trigger a crash
by exploiting a specially crafted query that leads to a NULL pointer
dereference.

CVE-2021-3652

Importing an asterisk as password hashes enables successful authentication
with any password, allowing attackers to access accounts with disabled
passwords.

CVE-2021-4091

A double free was found in the way 389-ds-base handles virtual attributes
context in persistent searches. An attacker could send a series of search
requests, forcing the server to behave unexpectedly, and crash.

CVE-2022-0918

An unauthenticated attacker with network access to the LDAP port can cause a
denial of service. The denial of service is triggered by a single message
sent over a TCP connection, no bind or other authentication is required. The
message triggers a segmentation fault that results in slapd crashing.

CVE-2022-0996

Expired password was still allowed to access the database. A user whose
password was expired was still allowed to access the database as if the
password was not expired. Once a password is expired, and "grace logins"
have been used up, the account is basically supposed to be locked out and
should not be allowed to perform any privileged action.

CVE-2022-2850

The vulnerability in content synchronization plugin enables an authenticated attacker to trigger a denial of service via a crafted query through a NULL
pointer dereference.

For Debian 10 buster, these problems have been fixed in version
1.4.0.21-1+deb10u1.

We recommend that you upgrade your 389-ds-base packages.

For the detailed security status of 389-ds-base please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/389-ds-base

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : 389-ds-base
Version : 1.4.0.21-1+deb10u1
CVE ID : CVE-2019-3883 CVE-2019-10224 CVE-2019-14824 CVE-2021-3514

Related News