Lucene search

K
amazonAmazonALAS2-2022-1819
HistoryJul 19, 2022 - 12:26 a.m.

Medium: 389-ds-base

2022-07-1900:26:00
alas.aws.amazon.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.7%

Issue Overview:

A double free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash. (CVE-2021-4091)

A vulnerability was found in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection. No bind or other authentication is required. This message triggers a segmentation fault that results in slapd crashing. (CVE-2022-0918)

A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication. (CVE-2022-0996)

Affected Packages:

389-ds-base

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update 389-ds-base to update your system.

New Packages:

aarch64:  
    389-ds-base-1.3.10.2-16.amzn2.0.1.aarch64  
    389-ds-base-libs-1.3.10.2-16.amzn2.0.1.aarch64  
    389-ds-base-devel-1.3.10.2-16.amzn2.0.1.aarch64  
    389-ds-base-snmp-1.3.10.2-16.amzn2.0.1.aarch64  
    389-ds-base-debuginfo-1.3.10.2-16.amzn2.0.1.aarch64  
  
i686:  
    389-ds-base-1.3.10.2-16.amzn2.0.1.i686  
    389-ds-base-libs-1.3.10.2-16.amzn2.0.1.i686  
    389-ds-base-devel-1.3.10.2-16.amzn2.0.1.i686  
    389-ds-base-snmp-1.3.10.2-16.amzn2.0.1.i686  
    389-ds-base-debuginfo-1.3.10.2-16.amzn2.0.1.i686  
  
src:  
    389-ds-base-1.3.10.2-16.amzn2.0.1.src  
  
x86_64:  
    389-ds-base-1.3.10.2-16.amzn2.0.1.x86_64  
    389-ds-base-libs-1.3.10.2-16.amzn2.0.1.x86_64  
    389-ds-base-devel-1.3.10.2-16.amzn2.0.1.x86_64  
    389-ds-base-snmp-1.3.10.2-16.amzn2.0.1.x86_64  
    389-ds-base-debuginfo-1.3.10.2-16.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2021-4091, CVE-2022-0918, CVE-2022-0996

Mitre: CVE-2021-4091, CVE-2022-0918, CVE-2022-0996

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

49.7%