USN-5231-1

Source
https://ubuntu.com/security/notices/USN-5231-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5231-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5231-1
Related
Published
2022-07-18T10:09:50.676018Z
Modified
2022-07-18T10:09:50.676018Z
Summary
389-ds-base vulnerabilities
Details

It was discovered that 389 Directory Server presented to users, during authentication, an error message which could be used to discover if a certain LDAP DN existed or not. A remote unauthenticated attacker could possibly use this to check the existence of an entry in a LDAP database and expose sensitive information. This issue affected only Ubuntu 20.04 ESM. (CVE-2020-35518)

It was discovered that 389 Directory Server was incorrectly validating data used to access memory addresses. An authenticated attacker using a Syncrepl client could use this issue with a specially crafted query to cause 389 Directory Server to crash, resulting in a denial of service. (CVE-2021-3514)

References

Affected packages

Ubuntu:Pro:16.04:LTS / 389-ds-base

Package

Name
389-ds-base
Purl
pkg:deb/ubuntu/389-ds-base?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.4.9-1ubuntu0.1~esm1

Affected versions

1.*

1.3.3.12-1build1
1.3.3.13-1
1.3.4.5-2
1.3.4.8-1
1.3.4.8-3
1.3.4.8-3ubuntu1
1.3.4.8-4
1.3.4.9-1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds"
        },
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds-base"
        },
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds-base-dbg"
        },
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds-base-dbgsym"
        },
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds-base-dev"
        },
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds-base-libs"
        },
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds-base-libs-dbg"
        },
        {
            "binary_version": "1.3.4.9-1ubuntu0.1~esm1",
            "binary_name": "389-ds-base-libs-dbgsym"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / 389-ds-base

Package

Name
389-ds-base
Purl
pkg:deb/ubuntu/389-ds-base?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.7.10-1ubuntu1+esm1

Affected versions

1.*

1.3.7.5-1
1.3.7.5-1build1
1.3.7.5-1build2
1.3.7.9-1
1.3.7.10-1
1.3.7.10-1ubuntu1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "389-ds"
        },
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "389-ds-base"
        },
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "389-ds-base-dbgsym"
        },
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "389-ds-base-dev"
        },
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "389-ds-base-libs"
        },
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "389-ds-base-libs-dbgsym"
        },
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "python3-dirsrvtests"
        },
        {
            "binary_version": "1.3.7.10-1ubuntu1+esm1",
            "binary_name": "python3-lib389"
        }
    ]
}

Ubuntu:Pro:20.04:LTS / 389-ds-base

Package

Name
389-ds-base
Purl
pkg:deb/ubuntu/389-ds-base?arch=src?distro=esm-apps/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.3.6-2ubuntu0.1~esm1

Affected versions

1.*

1.4.1.6-4
1.4.1.6-4build1
1.4.2.4-1
1.4.2.4-1build1
1.4.3.2-1
1.4.3.2-1build1
1.4.3.6-2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "389-ds"
        },
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "389-ds-base"
        },
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "389-ds-base-dbgsym"
        },
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "389-ds-base-dev"
        },
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "389-ds-base-libs"
        },
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "389-ds-base-libs-dbgsym"
        },
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "cockpit-389-ds"
        },
        {
            "binary_version": "1.4.3.6-2ubuntu0.1~esm1",
            "binary_name": "python3-lib389"
        }
    ]
}