MGASA-2019-0411 - Updated 389-ds-base packages fix security vulnerabilities

Publication date: 25 Dec 2019
URL: https://advisories.mageia.org/MGASA-2019-0411.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2018-1054,
     CVE-2018-10871,
     CVE-2019-3883,
     CVE-2019-14824

he updated packages fix security vulnerabilities and a packaging problem:

An out-of-bounds memory read flaw was found in the way 389-ds-base handled
certain LDAP search filters, affecting all versions including 1.4.x. A
remote, unauthenticated attacker could potentially use this flaw to make
ns-slapd crash via a specially crafted LDAP request, thus resulting in
denial of service. (CVE-2018-1054)

389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext
Storage of Sensitive Information. By default, when the Replica and/or
retroChangeLog plugins are enabled, 389-ds-base stores passwords in
plaintext format in their respective changelog files. An attacker with
sufficiently high privileges, such as root or Directory Manager, can
query these files in order to retrieve plaintext passwords.
(CVE-2018-10871)

In 389-ds-base up to version 1.4.1.2, requests are handled by workersthreads. Each sockets will be waited by the worker for at most
'ioblocktimeout' seconds. However this timeout applies only for un-
encrypted requests. Connections using SSL/TLS are not taking this timeout
into account during reads, and may hang longer.An unauthenticated attacker
could repeatedly create hanging LDAP requests to hang all the workers,
resulting in a Denial of Service. (CVE-2019-3883)

A flaw was found in the 'deref' plugin of 389-ds-base where it could use
the 'search' permission to display attribute values. In some configurations,
this could allow an authenticated attacker to view private attributes, such
as password hashes. (CVE-2019-14824)

There were conflicts between files from svrcore and 389-ds-base which
prevented the installation of 389-ds (mga#25709)

References:
- https://bugs.mageia.org/show_bug.cgi?id=25824
- https://bugs.mageia.org/show_bug.cgi?id=25709
- http://lists.suse.com/pipermail/sle-security-updates/2019-August/005817.html
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1054
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10871
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3883
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14824

SRPMS:
- 7/core/389-ds-base-1.4.0.26-1.1.mga7

Mageia 2019-0411: 389-ds-base security update

he updated packages fix security vulnerabilities and a packaging problem: An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, a...

Summary

he updated packages fix security vulnerabilities and a packaging problem:
An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, affecting all versions including 1.4.x. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service. (CVE-2018-1054)
389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently high privileges, such as root or Directory Manager, can query these files in order to retrieve plaintext passwords. (CVE-2018-10871)
In 389-ds-base up to version 1.4.1.2, requests are handled by workersthreads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un- encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service. (CVE-2019-3883)
A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes. (CVE-2019-14824)
There were conflicts between files from svrcore and 389-ds-base which prevented the installation of 389-ds (mga#25709)

References

- https://bugs.mageia.org/show_bug.cgi?id=25824

- https://bugs.mageia.org/show_bug.cgi?id=25709

- http://lists.suse.com/pipermail/sle-security-updates/2019-August/005817.html

- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1054

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10871

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3883

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14824

Resolution

MGASA-2019-0411 - Updated 389-ds-base packages fix security vulnerabilities

SRPMS

- 7/core/389-ds-base-1.4.0.26-1.1.mga7

Severity
Publication date: 25 Dec 2019
URL: https://advisories.mageia.org/MGASA-2019-0411.html
Type: security
CVE: CVE-2018-1054, CVE-2018-10871, CVE-2019-3883, CVE-2019-14824

Related News