Lucene search

K
debianDebianDEBIAN:DLA-1891-1:BC0D2
HistoryAug 18, 2019 - 10:47 p.m.

[SECURITY] [DLA 1891-1] openldap security update

2019-08-1822:47:34
lists.debian.org
70

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.8%

Package : openldap
Version : 2.4.40+dfsg-1+deb8u5
CVE ID : CVE-2019-13057 CVE-2019-13565
Debian Bug : 932997 932998

Several security vulnerabilities were discovered in openldap, a server
and tools to provide a standalone directory service.

CVE-2019-13057

When the server administrator delegates rootDN (database admin)
privileges for certain databases but wants to maintain isolation
(e.g., for multi-tenant deployments), slapd does not properly stop a
rootDN from requesting authorization as an identity from another
database during a SASL bind or with a proxyAuthz (RFC 4370) control.
(It is not a common configuration to deploy a system where the
server administrator and a DB administrator enjoy different levels
of trust.)

CVE-2019-13565

When using SASL authentication and session encryption, and relying
on the SASL security layers in slapd access controls, it is possible
to obtain access that would otherwise be denied via a simple bind
for any identity covered in those ACLs. After the first SASL bind is
completed, the sasl_ssf value is retained for all new non-SASL
connections. Depending on the ACL configuration, this can affect
different types of operations (searches, modifications, etc.). In
other words, a successful authorization step completed by one user
affects the authorization requirement for a different user.

For Debian 8 "Jessie", these problems have been fixed in version
2.4.40+dfsg-1+deb8u5.

We recommend that you upgrade your openldap packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.8%