Oracle Linux 5 / 6 / 7 : openldap (ELSA-2015-1840)

medium Nessus Plugin ID 86199

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2015:1840 :

Updated openldap packages that fix one security issue are now available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

OpenLDAP is an open source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network. The openldap package contains configuration files, libraries, and documentation for OpenLDAP.

A flaw was found in the way the OpenLDAP server daemon (slapd) parsed certain Basic Encoding Rules (BER) data. A remote attacker could use this flaw to crash slapd via a specially crafted packet.
(CVE-2015-6908)

All openldap users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

Solution

Update the affected openldap packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2015-September/005434.html

https://oss.oracle.com/pipermail/el-errata/2015-September/005435.html

https://oss.oracle.com/pipermail/el-errata/2015-September/005436.html

Plugin Details

Severity: Medium

ID: 86199

File Name: oraclelinux_ELSA-2015-1840.nasl

Version: 2.8

Type: local

Agent: unix

Published: 9/30/2015

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:compat-openldap, p-cpe:/a:oracle:linux:openldap, p-cpe:/a:oracle:linux:openldap-clients, p-cpe:/a:oracle:linux:openldap-devel, p-cpe:/a:oracle:linux:openldap-servers, p-cpe:/a:oracle:linux:openldap-servers-overlays, p-cpe:/a:oracle:linux:openldap-servers-sql, cpe:/o:oracle:linux:5, cpe:/o:oracle:linux:6, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/29/2015

Vulnerability Publication Date: 9/11/2015

Reference Information

CVE: CVE-2015-6908

RHSA: 2015:1840