Vulnerabilities > CVE-2019-3883 - Missing Release of Resource after Effective Lifetime vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
fedoraproject
debian
redhat
CWE-772
nessus

Summary

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.

Vulnerable Configurations

Part Description Count
Application
Fedoraproject
201
OS
Debian
1
OS
Redhat
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • HTTP DoS
    An attacker performs flooding at the HTTP level to bring down only a particular web application rather than anything listening on a TCP/IP connection. This denial of service attack requires substantially fewer packets to be sent which makes DoS harder to detect. This is an equivalent of SYN flood in HTTP. The idea is to keep the HTTP session alive indefinitely and then repeat that hundreds of times. This attack targets resource depletion weaknesses in web server software. The web server will wait to attacker's responses on the initiated HTTP sessions while the connection threads are being exhausted.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1779.NASL
    descriptionIn 389-ds-base up to version 1.4.1.2, requests were handled by worker threads. Each socket had been waited for by the worker for at most
    last seen2020-06-01
    modified2020-06-02
    plugin id124658
    published2019-05-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124658
    titleDebian DLA-1779-1 : 389-ds-base security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190729_389_DS_BASE_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - 389-ds-base: DoS via hanging secured connections (CVE-2019-3883) Bug Fix(es) : - Previously, if you were using the PAM plugin and attempted to bind as a dn that doesn
    last seen2020-03-18
    modified2019-08-12
    plugin id127723
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127723
    titleScientific Linux Security Update : 389-ds-base on SL7.x x86_64 (20190729)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2020-1334.NASL
    description389-ds-base before versions 1.3.8.5, 1.4.0.12 is vulnerable to a Cleartext Storage of Sensitive Information. By default, when the Replica and/or retroChangeLog plugins are enabled, 389-ds-base stores passwords in plaintext format in their respective changelog files. An attacker with sufficiently high privileges, such as root or Directory Manager, can query these files in order to retrieve plaintext passwords.(CVE-2018-10871) A flaw has been found in 389-ds-base versions 1.4.x.x before 1.4.1.3. When executed in verbose mode, the dscreate and dsconf commands may display sensitive information, such as the Directory Manager password. An attacker, able to see the screen or record the terminal standard error output, could use this flaw to gain sensitive information.(CVE-2019-10224) A flaw was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id133004
    published2020-01-17
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133004
    titleAmazon Linux AMI : 389-ds-base (ALAS-2020-1334)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-1896.NASL
    descriptionFrom Red Hat Security Advisory 2019:1896 : An update for 389-ds-base is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es) : * 389-ds-base: DoS via hanging secured connections (CVE-2019-3883) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * Previously, if you were using the PAM plugin and attempted to bind as a dn that doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id127607
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127607
    titleOracle Linux 7 : 389-ds-base (ELSA-2019-1896)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1896.NASL
    descriptionAn update for 389-ds-base is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es) : * 389-ds-base: DoS via hanging secured connections (CVE-2019-3883) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * Previously, if you were using the PAM plugin and attempted to bind as a dn that doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id127624
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127624
    titleRHEL 7 : 389-ds-base (RHSA-2019:1896)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2155-1.NASL
    descriptionThis update for 389-ds to version 1.4.0.26 fixes the following issues : Security issues fixed : CVE-2016-5416: Fixed an information disclosure where a anonymous user could read the default ACI (bsc#991201). CVE-2018-1054: Fixed a denial of service via search filters in SetUnicodeStringFromUTF_8() (bsc#1083689). CVE-2018-1089: Fixed a buffer overflow via large filter value (bsc#1092187). CVE-2018-10871: Fixed an information disclosure in certain plugins leading to the disclosure of plaintext password to an privileged attackers (bsc#1099465). CVE-2018-14638: Fixed a denial of service through a crash in delete_passwdPolicy () (bsc#1108674). CVE-2018-14648: Fixed a denial of service caused by malformed values in search queries (bsc#1109609). CVE-2018-10935: Fixed a denial of service related to ldapsearch with server side sort (bsc#1105606). CVE-2019-3883: Fixed a denial of service caused by hanging LDAP requests over TLS (bsc#1132385). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128021
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128021
    titleSUSE SLED15 / SLES15 Security Update : 389-ds (SUSE-SU-2019:2155-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-1896.NASL
    descriptionAn update for 389-ds-base is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. Security Fix(es) : * 389-ds-base: DoS via hanging secured connections (CVE-2019-3883) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * Previously, if you were using the PAM plugin and attempted to bind as a dn that doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id127473
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127473
    titleCentOS 7 : 389-ds-base (CESA-2019:1896)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2369.NASL
    descriptionAccording to the versions of the 389-ds-base packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - 389-ds-base version before 1.3.5.19 and 1.3.6.7 are vulnerable to password brute-force attacks during account lockout due to different return codes returned on password attempts.(CVE-2017-7551) - In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most
    last seen2020-05-08
    modified2019-12-10
    plugin id131861
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131861
    titleEulerOS 2.0 SP2 : 389-ds-base (EulerOS-SA-2019-2369)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0170_389-DS-BASE.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has 389-ds-base packages installed that are affected by a vulnerability: - In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most
    last seen2020-06-01
    modified2020-06-02
    plugin id128703
    published2019-09-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128703
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : 389-ds-base Vulnerability (NS-SA-2019-0170)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0181_389-DS-BASE.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has 389-ds-base packages installed that are affected by a vulnerability: - In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most
    last seen2020-06-01
    modified2020-06-02
    plugin id129898
    published2019-10-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129898
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : 389-ds-base Vulnerability (NS-SA-2019-0181)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1262.NASL
    descriptionIt was found that encrypted connections did not honor the
    last seen2020-06-01
    modified2020-06-02
    plugin id127464
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127464
    titleAmazon Linux 2 : 389-ds-base (ALAS-2019-1262)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1562.NASL
    descriptionAccording to the version of the 389-ds-base packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most
    last seen2020-05-06
    modified2019-05-29
    plugin id125489
    published2019-05-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125489
    titleEulerOS 2.0 SP5 : 389-ds-base (EulerOS-SA-2019-1562)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1261.NASL
    description1693612 : 389-ds-base: DoS via hanging secured connections It was found that encrypted connections did not honor the
    last seen2020-06-01
    modified2020-06-02
    plugin id127817
    published2019-08-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127817
    titleAmazon Linux AMI : 389-ds-base (ALAS-2019-1261)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3401.NASL
    descriptionAn update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. The following packages have been upgraded to a later upstream version: 389-ds-base (1.4.1.3). (BZ#1712467) Security Fix(es) : * 389-ds-base: Read permission check bypass via the deref plugin (CVE-2019-14824) * 389-ds-base: replication and the Retro Changelog plugin store plaintext password by default (CVE-2018-10871) * 389-ds-base: DoS via hanging secured connections (CVE-2019-3883) * 389-ds-base: using dscreate in verbose mode results in information disclosure (CVE-2019-10224) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-05-23
    modified2019-11-06
    plugin id130535
    published2019-11-06
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130535
    titleRHEL 8 : 389-ds:1.4 (RHSA-2019:3401)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1561.NASL
    descriptionAccording to the version of the 389-ds-base packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most
    last seen2020-05-06
    modified2019-05-29
    plugin id125488
    published2019-05-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125488
    titleEulerOS 2.0 SP3 : 389-ds-base (EulerOS-SA-2019-1561)

Redhat

advisories
  • bugzilla
    id1718184
    titlesegfault when using pam passthru and addn plugins together [rhel-7.6.z]
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment389-ds-base-libs is earlier than 0:1.3.8.4-25.1.el7_6
            ovaloval:com.redhat.rhsa:tst:20191896001
          • comment389-ds-base-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554004
        • AND
          • comment389-ds-base is earlier than 0:1.3.8.4-25.1.el7_6
            ovaloval:com.redhat.rhsa:tst:20191896003
          • comment389-ds-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554006
        • AND
          • comment389-ds-base-devel is earlier than 0:1.3.8.4-25.1.el7_6
            ovaloval:com.redhat.rhsa:tst:20191896005
          • comment389-ds-base-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554002
        • AND
          • comment389-ds-base-snmp is earlier than 0:1.3.8.4-25.1.el7_6
            ovaloval:com.redhat.rhsa:tst:20191896007
          • comment389-ds-base-snmp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162594008
    rhsa
    idRHSA-2019:1896
    released2019-07-29
    severityModerate
    titleRHSA-2019:1896: 389-ds-base security and bug fix update (Moderate)
  • bugzilla
    id1747448
    titleCVE-2019-14824 389-ds-base: Read permission check bypass via the deref plugin
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • commentModule 389-ds:1.4 is enabled
        ovaloval:com.redhat.rhsa:tst:20193401015
      • OR
        • AND
          • comment389-ds-base-snmp is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
            ovaloval:com.redhat.rhsa:tst:20193401001
          • comment389-ds-base-snmp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20162594008
        • AND
          • comment389-ds-base-libs is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
            ovaloval:com.redhat.rhsa:tst:20193401003
          • comment389-ds-base-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554004
        • AND
          • comment389-ds-base-legacy-tools is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
            ovaloval:com.redhat.rhsa:tst:20193401005
          • comment389-ds-base-legacy-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193401006
        • AND
          • comment389-ds-base-devel is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
            ovaloval:com.redhat.rhsa:tst:20193401007
          • comment389-ds-base-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554002
        • AND
          • comment389-ds-base-debugsource is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
            ovaloval:com.redhat.rhsa:tst:20193401009
          • comment389-ds-base-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193401010
        • AND
          • comment389-ds-base is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
            ovaloval:com.redhat.rhsa:tst:20193401011
          • comment389-ds-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554006
        • AND
          • commentpython3-lib389 is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
            ovaloval:com.redhat.rhsa:tst:20193401013
          • commentpython3-lib389 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193401014
    rhsa
    idRHSA-2019:3401
    released2019-11-05
    severityImportant
    titleRHSA-2019:3401: 389-ds:1.4 security, bug fix, and enhancement update (Important)
rpms
  • 389-ds-base-0:1.3.8.4-25.1.el7_6
  • 389-ds-base-debuginfo-0:1.3.8.4-25.1.el7_6
  • 389-ds-base-devel-0:1.3.8.4-25.1.el7_6
  • 389-ds-base-libs-0:1.3.8.4-25.1.el7_6
  • 389-ds-base-snmp-0:1.3.8.4-25.1.el7_6
  • 389-ds-base-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-debuginfo-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-debugsource-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-devel-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-legacy-tools-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-legacy-tools-debuginfo-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-libs-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-libs-debuginfo-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-snmp-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • 389-ds-base-snmp-debuginfo-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f
  • python3-lib389-0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f