389-ds-base: CVE-2019-3883

Related Vulnerabilities: CVE-2019-3883  

Debian Bug report logs - #927939
389-ds-base: CVE-2019-3883

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 25 Apr 2019 07:39:01 UTC

Severity: important

Tags: security, upstream

Found in versions 389-ds-base/1.4.0.22-1, 389-ds-base/1.4.0.21-1

Forwarded to https://pagure.io/389-ds-base/issue/50329

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian FreeIPA Team <pkg-freeipa-devel@alioth-lists.debian.net>:
Bug#927939; Package src:389-ds-base. (Thu, 25 Apr 2019 07:39:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian FreeIPA Team <pkg-freeipa-devel@alioth-lists.debian.net>. (Thu, 25 Apr 2019 07:39:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: 389-ds-base: CVE-2019-3883
Date: Thu, 25 Apr 2019 09:34:52 +0200
Source: 389-ds-base
Version: 1.4.0.22-1
Severity: important
Tags: security upstream
Forwarded: https://pagure.io/389-ds-base/issue/50329
Control: found -1 1.4.0.21-1

Hi,

The following vulnerability was published for 389-ds-base.

CVE-2019-3883[0]:
| In 389-ds-base up to version 1.4.1.2, requests are handled by workers
| threads. Each sockets will be waited by the worker for at most
| 'ioblocktimeout' seconds. However this timeout applies only for un-
| encrypted requests. Connections using SSL/TLS are not taking this
| timeout into account during reads, and may hang longer.An
| unauthenticated attacker could repeatedly create hanging LDAP requests
| to hang all the workers, resulting in a Denial of Service.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-3883
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3883
[1] https://pagure.io/389-ds-base/issue/50329

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions 389-ds-base/1.4.0.21-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 25 Apr 2019 07:39:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 14:04:57 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.