Debian DLA-3399-1 : 389-ds-base - LTS security update

medium Nessus Plugin ID 174722

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3399 advisory.

- A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information. (CVE-2019-10224)

- A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes. (CVE-2019-14824)

- In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service. (CVE-2019-3883)

- When using a sync_repl client in 389-ds-base, an authenticated attacker can cause a NULL pointer dereference using a specially crafted query, causing a crash. (CVE-2021-3514)

- A flaw was found in 389-ds-base. If an asterisk is imported as password hashes, either accidentally or maliciously, then instead of being inactive, any password will successfully match during authentication.
This flaw allows an attacker to successfully authenticate as a user whose password was disabled.
(CVE-2021-3652)

- A double-free was found in the way 389-ds-base handles virtual attributes context in persistent searches.
An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash.
(CVE-2021-4091)

- A vulnerability was discovered in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing. (CVE-2022-0918)

- A vulnerability was found in the 389 Directory Server that allows expired passwords to access the database to cause improper authentication. (CVE-2022-0996)

- A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514.
(CVE-2022-2850)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the 389-ds-base packages.

For Debian 10 buster, these problems have been fixed in version 1.4.0.21-1+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/389-ds-base

https://www.debian.org/lts/security/2023/dla-3399

https://security-tracker.debian.org/tracker/CVE-2019-10224

https://security-tracker.debian.org/tracker/CVE-2019-14824

https://security-tracker.debian.org/tracker/CVE-2019-3883

https://security-tracker.debian.org/tracker/CVE-2021-3514

https://security-tracker.debian.org/tracker/CVE-2021-3652

https://security-tracker.debian.org/tracker/CVE-2021-4091

https://security-tracker.debian.org/tracker/CVE-2022-0918

https://security-tracker.debian.org/tracker/CVE-2022-0996

https://security-tracker.debian.org/tracker/CVE-2022-2850

https://packages.debian.org/source/buster/389-ds-base

Plugin Details

Severity: Medium

ID: 174722

File Name: debian_DLA-3399.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/25/2023

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-3652

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0996

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:389-ds, p-cpe:/a:debian:debian_linux:389-ds-base, p-cpe:/a:debian:debian_linux:389-ds-base-dev, p-cpe:/a:debian:debian_linux:389-ds-base-legacy-tools, p-cpe:/a:debian:debian_linux:389-ds-base-libs, p-cpe:/a:debian:debian_linux:cockpit-389-ds, p-cpe:/a:debian:debian_linux:python3-lib389, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/25/2023

Vulnerability Publication Date: 4/12/2019

Reference Information

CVE: CVE-2019-10224, CVE-2019-14824, CVE-2019-3883, CVE-2021-3514, CVE-2021-3652, CVE-2021-4091, CVE-2022-0918, CVE-2022-0996, CVE-2022-2850