ALAS2-2022-1819

Related Vulnerabilities: CVE-2021-4091   CVE-2022-0918   CVE-2022-0996  

A double free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash. (CVE-2021-4091) A vulnerability was found in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection. No bind or other authentication is required. This message triggers a segmentation fault that results in slapd crashing. (CVE-2022-0918) A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication. (CVE-2022-0996)

ALAS2-2022-1819


Amazon Linux 2 Security Advisory: ALAS-2022-1819
Advisory Release Date: 2022-07-19 00:26 Pacific
Advisory Updated Date: 2022-07-20 21:31 Pacific
Severity: Medium

Issue Overview:

A double free was found in the way 389-ds-base handles virtual attributes context in persistent searches. An attacker could send a series of search requests, forcing the server to behave unexpectedly, and crash. (CVE-2021-4091)

A vulnerability was found in the 389 Directory Server that allows an unauthenticated attacker with network access to the LDAP port to cause a denial of service. The denial of service is triggered by a single message sent over a TCP connection. No bind or other authentication is required. This message triggers a segmentation fault that results in slapd crashing. (CVE-2022-0918)

A vulnerability was found in the 389 Directory Server. This issue allows expired passwords to access the database, causing improper authentication. (CVE-2022-0996)


Affected Packages:

389-ds-base


Issue Correction:
Run yum update 389-ds-base to update your system.

New Packages:
aarch64:
    389-ds-base-1.3.10.2-16.amzn2.0.1.aarch64
    389-ds-base-libs-1.3.10.2-16.amzn2.0.1.aarch64
    389-ds-base-devel-1.3.10.2-16.amzn2.0.1.aarch64
    389-ds-base-snmp-1.3.10.2-16.amzn2.0.1.aarch64
    389-ds-base-debuginfo-1.3.10.2-16.amzn2.0.1.aarch64

i686:
    389-ds-base-1.3.10.2-16.amzn2.0.1.i686
    389-ds-base-libs-1.3.10.2-16.amzn2.0.1.i686
    389-ds-base-devel-1.3.10.2-16.amzn2.0.1.i686
    389-ds-base-snmp-1.3.10.2-16.amzn2.0.1.i686
    389-ds-base-debuginfo-1.3.10.2-16.amzn2.0.1.i686

src:
    389-ds-base-1.3.10.2-16.amzn2.0.1.src

x86_64:
    389-ds-base-1.3.10.2-16.amzn2.0.1.x86_64
    389-ds-base-libs-1.3.10.2-16.amzn2.0.1.x86_64
    389-ds-base-devel-1.3.10.2-16.amzn2.0.1.x86_64
    389-ds-base-snmp-1.3.10.2-16.amzn2.0.1.x86_64
    389-ds-base-debuginfo-1.3.10.2-16.amzn2.0.1.x86_64