Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2023.3399
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-3399-1)
Summary:The remote host is missing an update for the Debian '389-ds-base' package(s) announced via the DLA-3399-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian '389-ds-base' package(s) announced via the DLA-3399-1 advisory.

Vulnerability Insight:
Multiple security issues were discovered in 389-ds-base: an open source LDAP server for Linux.

CVE-2019-3883

SSL/TLS requests do not enforce ioblocktimeout limit, leading to DoS vulnerability by hanging all workers with hanging LDAP requests.

CVE-2019-10224

The vulnerability may disclose sensitive information, such as the Directory Manager password, when the dscreate and dsconf commands are executed in verbose mode. An attacker who can view the screen or capture the terminal standard error output can exploit thisvulnerability to obtain confidential information.

CVE-2019-14824

The deref plugin of 389-ds-base has a vulnerability that enables it to disclose attribute values using the search permission. In certain setups, an authenticated attacker can exploit this flaw to access confidential attributes, including password hashes.

CVE-2021-3514

If a sync_repl client is used, an authenticated attacker can trigger a crash by exploiting a specially crafted query that leads to a NULL pointer dereference.

CVE-2021-3652

Importing an asterisk as password hashes enables successful authentication with any password, allowing attackers to access accounts with disabled passwords.

CVE-2021-4091

A double free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash.

CVE-2022-0918

An unauthenticated attacker with network access to the LDAP port can cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection, no bind or other authentication is required. The message triggers a segmentation fault that results in slapd crashing.

CVE-2022-0996

Expired password was still allowed to access the database. A user whose password was expired was still allowed to access the database as if the password was not expired. Once a password is expired, and grace logins have been used up, the account is basically supposed to be locked out and should not be allowed to perform any privileged action.

CVE-2022-2850

The vulnerability in content synchronization plugin enables an authenticated attacker to trigger a denial of service via a crafted query through a NULL pointer dereference.

For Debian 10 buster, these problems have been fixed in version 1.4.0.21-1+deb10u1.

We recommend that you upgrade your 389-ds-base packages.

For the detailed security status of 389-ds-base please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'389-ds-base' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
6.4

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-10224
https://pagure.io/389-ds-base/issue/50251
https://lists.debian.org/debian-lts-announce/2023/04/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14824
RHSA-2019:3981
https://access.redhat.com/errata/RHSA-2019:3981
RHSA-2020:0464
https://access.redhat.com/errata/RHSA-2020:0464
[debian-lts-announce] 20191129 [SECURITY] [DLA 2004-1] 389-ds-base security update
https://lists.debian.org/debian-lts-announce/2019/11/msg00036.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14824
Common Vulnerability Exposure (CVE) ID: CVE-2019-3883
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3883
https://pagure.io/389-ds-base/issue/50329
https://pagure.io/389-ds-base/pull-request/50331
https://lists.debian.org/debian-lts-announce/2019/05/msg00008.html
RedHat Security Advisories: RHSA-2019:1896
https://access.redhat.com/errata/RHSA-2019:1896
RedHat Security Advisories: RHSA-2019:3401
https://access.redhat.com/errata/RHSA-2019:3401
Common Vulnerability Exposure (CVE) ID: CVE-2021-3514
https://github.com/389ds/389-ds-base/issues/4711
Common Vulnerability Exposure (CVE) ID: CVE-2021-3652
https://bugzilla.redhat.com/show_bug.cgi?id=1982782
https://github.com/389ds/389-ds-base/issues/4817
Common Vulnerability Exposure (CVE) ID: CVE-2021-4091
https://bugzilla.redhat.com/show_bug.cgi?id=2030307
Common Vulnerability Exposure (CVE) ID: CVE-2022-0918
https://access.redhat.com/security/cve/CVE-2022-0918
https://bugzilla.redhat.com/show_bug.cgi?id=2055815
https://github.com/389ds/389-ds-base/issues/5242
Common Vulnerability Exposure (CVE) ID: CVE-2022-0996
FEDORA-2022-2558f14c58
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4QFD7CBBX3IZOSHEWL2EYKRLOEQSXCZ6/
FEDORA-2022-40544b5314
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PYT2IQJFHQWZENJJRY6EJB3XIFZGNT7F/
https://bugzilla.redhat.com/show_bug.cgi?id=2064769
https://github.com/ByteHackr/389-ds-base
Common Vulnerability Exposure (CVE) ID: CVE-2022-2850
https://access.redhat.com/security/cve/CVE-2022-2850
https://bugzilla.redhat.com/show_bug.cgi?id=2118691
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.