CVE-2019-13565

NameCVE-2019-13565
DescriptionAn issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1891-1, ELA-169-1
Debian Bugs932998

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openldap (PTS)jessie, jessie (lts)2.4.40+dfsg-1+deb8u11fixed
stretch (security), stretch (lts), stretch2.4.44+dfsg-5+deb9u9fixed
buster, buster (security)2.4.47+dfsg-3+deb10u7fixed
bullseye (security), bullseye2.4.57+dfsg-3+deb11u1fixed
trixie, bookworm2.5.13+dfsg-5fixed
sid2.5.16+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openldapsourcewheezy2.4.31-2+deb7u4ELA-169-1
openldapsourcejessie2.4.40+dfsg-1+deb8u5DLA-1891-1
openldapsourcestretch2.4.44+dfsg-5+deb9u3
openldapsourcebuster2.4.47+dfsg-3+deb10u1
openldapsource(unstable)2.4.48+dfsg-1low932998

Notes

https://openldap.org/its/?findid=9052
[wheezy] - openldap <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems