Oracle Linux 6 : 389-ds-base (ELSA-2015-0628)

medium Nessus Plugin ID 81660

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2015:0628 :

Updated 389-ds-base packages that fix one security issue, two bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the 'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain cases use this flaw to read data from the Changelog, which could include sensitive information such as plain-text passwords.
(CVE-2014-8105)

This issue was discovered by Petr Spacek of the Red Hat Identity Management Engineering Team.

This update also fixes the following bugs :

* In multi-master replication (MMR), deleting a single-valued attribute of a Directory Server (DS) entry was previously in some cases not correctly replicated. Consequently, the entry state in the replica systems did not reflect the intended changes. This bug has been fixed and the removal of a single-valued attribute is now properly replicated. (BZ#1179099)

* Prior to this update, the Directory Server (DS) always checked the ACI syntax. As a consequence, removing an ACI failed with a syntax error. With this update, the ACI check is stopped when the ACI is going to be removed, and the removal thus works as expected.
(BZ#1179100)

In addition, this update adds the following enhancement :

* The buffer size limit for the 389-ds-base application has been increased to 2MB in order to match the buffer size limit of Simple Authentication and Security Layer (SASL) and Basic Encoding Rules (BER). (BZ#1179595)

All 389-ds-base users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. After installing this update, the 389 server service will be restarted automatically.

Solution

Update the affected 389-ds-base packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2015-March/004869.html

Plugin Details

Severity: Medium

ID: 81660

File Name: oraclelinux_ELSA-2015-0628.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/6/2015

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:389-ds-base, p-cpe:/a:oracle:linux:389-ds-base-devel, p-cpe:/a:oracle:linux:389-ds-base-libs, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 3/5/2015

Vulnerability Publication Date: 3/10/2015

Reference Information

CVE: CVE-2014-8105

BID: 72985

RHSA: 2015:0628