2024-02-14 09:47:22 +00:00

177 lines
7.5 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20192568",
"Version": "oval:org.altlinux.errata:def:20192568",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-2568: package `openldap` update to version 2.4.48-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p9"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-2568",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-2568",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-02876",
"RefURL": "https://bdu.fstec.ru/vul/2019-02876",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04729",
"RefURL": "https://bdu.fstec.ru/vul/2019-04729",
"Source": "BDU"
},
{
"RefID": "CVE-2019-13057",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13057",
"Source": "CVE"
},
{
"RefID": "CVE-2019-13565",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13565",
"Source": "CVE"
}
],
"Description": "This update upgrades openldap to version 2.4.48-alt1. \nSecurity Fix(es):\n\n * BDU:2019-02876: Уязвимость пакета OpenLDAP, связанная с ошибками реализации процедуры аутентификации, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-04729: Уязвимость демона slapd пакета OpenLDAP, позволяющая нарушителю раскрыть защищаемую информацию\n\n * CVE-2019-13057: An issue was discovered in the server in OpenLDAP before 2.4.48. When the server administrator delegates rootDN (database admin) privileges for certain databases but wants to maintain isolation (e.g., for multi-tenant deployments), slapd does not properly stop a rootDN from requesting authorization as an identity from another database during a SASL bind or with a proxyAuthz (RFC 4370) control. (It is not a common configuration to deploy a system where the server administrator and a DB administrator enjoy different levels of trust.)\n\n * CVE-2019-13565: An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-08-29"
},
"Updated": {
"Date": "2019-08-29"
},
"bdu": [
{
"Cvss": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"Cvss3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2019-02876",
"Impact": "High",
"Public": "20190726",
"CveID": "BDU:2019-02876"
},
{
"Cvss": "AV:N/AC:M/Au:S/C:C/I:N/A:N",
"Cvss3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "CWE-287",
"Href": "https://bdu.fstec.ru/vul/2019-04729",
"Impact": "Low",
"Public": "20190726",
"CveID": "BDU:2019-04729"
}
],
"Cves": [
{
"Cvss": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13057",
"Impact": "Low",
"Public": "20190726",
"CveID": "CVE-2019-13057"
},
{
"Cvss": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"Cvss3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"Cwe": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13565",
"Impact": "High",
"Public": "20190726",
"CveID": "CVE-2019-13565"
}
],
"AffectedCpeList": {
"Cpe": [
"cpe:/o:alt:kworkstation:9",
"cpe:/o:alt:workstation:9",
"cpe:/o:alt:server:9",
"cpe:/o:alt:server-v:9",
"cpe:/o:alt:education:9",
"cpe:/o:alt:slinux:9",
"cpe:/o:alt:starterkit:p9",
"cpe:/o:alt:kworkstation:9.1",
"cpe:/o:alt:workstation:9.1",
"cpe:/o:alt:server:9.1",
"cpe:/o:alt:server-v:9.1",
"cpe:/o:alt:education:9.1",
"cpe:/o:alt:slinux:9.1",
"cpe:/o:alt:starterkit:9.1",
"cpe:/o:alt:kworkstation:9.2",
"cpe:/o:alt:workstation:9.2",
"cpe:/o:alt:server:9.2",
"cpe:/o:alt:server-v:9.2",
"cpe:/o:alt:education:9.2",
"cpe:/o:alt:slinux:9.2",
"cpe:/o:alt:starterkit:9.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:1001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20192568001",
"Comment": "libldap is earlier than 0:2.4.48-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192568002",
"Comment": "libldap-devel is earlier than 0:2.4.48-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192568003",
"Comment": "libldap-devel-static is earlier than 0:2.4.48-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192568004",
"Comment": "openldap is earlier than 0:2.4.48-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192568005",
"Comment": "openldap-clients is earlier than 0:2.4.48-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192568006",
"Comment": "openldap-doc is earlier than 0:2.4.48-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192568007",
"Comment": "openldap-servers is earlier than 0:2.4.48-alt1"
}
]
}
]
}
}
]
}