7.5
Advisory Published
Updated

CVE-2019-13565

First published: Fri Jul 26 2019(Updated: )

An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Apple macOS Catalina<10.15.2
10.15.2
Apple Mojave
Apple High Sierra
ubuntu/openldap<2.4.45+dfsg-1ubuntu1.3
2.4.45+dfsg-1ubuntu1.3
ubuntu/openldap<2.4.47+dfsg-3ubuntu2.1
2.4.47+dfsg-3ubuntu2.1
ubuntu/openldap<2.4.31-1+
2.4.31-1+
ubuntu/openldap<2.4.48+dfsg-1
2.4.48+dfsg-1
ubuntu/openldap<2.4.42+dfsg-2ubuntu3.6
2.4.42+dfsg-2ubuntu3.6
debian/openldap
2.4.47+dfsg-3+deb10u7
2.4.57+dfsg-3+deb11u1
2.5.13+dfsg-5
Openldap Openldap>=2.0<=2.4.47
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
Debian Debian Linux=8.0
openSUSE Leap=15.0
openSUSE Leap=15.1
F5 Traffix Signaling Delivery Controller=5.0.0
F5 Traffix Signaling Delivery Controller=5.1.0
Apple Mac OS X>=10.13<10.13.6
Apple Mac OS X>=10.14<10.14.6
Apple Mac OS X>=10.15<10.15.2
Apple Mac OS X=10.13.6
Apple Mac OS X=10.13.6
Apple Mac OS X=10.13.6-security_update_2018-002
Apple Mac OS X=10.13.6-security_update_2018-003
Apple Mac OS X=10.13.6-security_update_2019-001
Apple Mac OS X=10.13.6-security_update_2019-002
Apple Mac OS X=10.13.6-security_update_2019-003
Apple Mac OS X=10.13.6-security_update_2019-004
Apple Mac OS X=10.13.6-security_update_2019-005
Apple Mac OS X=10.13.6-security_update_2019-006
Apple Mac OS X=10.14.6
Apple Mac OS X=10.14.6-security_update_2019-001
Oracle Blockchain Platform<21.1.2
Oracle ZFS Storage Appliance Kit=8.8
Oracle Solaris=11

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-13565?

    CVE-2019-13565 is a vulnerability in OpenLDAP that has been addressed in version 2.4.28.

  • How does CVE-2019-13565 affect macOS Catalina?

    macOS Catalina version 10.15.2 is affected by CVE-2019-13565, and it is recommended to update to OpenLDAP version 2.4.28 to mitigate this vulnerability.

  • Is Apple Mojave affected by CVE-2019-13565?

    No, Apple Mojave is not affected by CVE-2019-13565.

  • Is Apple High Sierra affected by CVE-2019-13565?

    No, Apple High Sierra is not affected by CVE-2019-13565.

  • How can I fix CVE-2019-13565 on macOS Catalina?

    To fix CVE-2019-13565 on macOS Catalina, update to OpenLDAP version 2.4.28.

  • Where can I find more information about CVE-2019-13565?

    You can find more information about CVE-2019-13565 at the following reference: https://support.apple.com/en-us/HT210788

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203