CentOS 6 : 389-ds-base (CESA-2012:0813)

low Nessus Plugin ID 59923

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated 389-ds-base packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups.
If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833)

Red Hat would like to thank Graham Leggett for reporting this issue.

These updated 389-ds-base packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes.

Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.

Solution

Update the affected 389-ds-base packages.

See Also

http://www.nessus.org/u?5ffa9cc2

Plugin Details

Severity: Low

ID: 59923

File Name: centos_RHSA-2012-0813.nasl

Version: 1.10

Type: local

Agent: unix

Published: 7/11/2012

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.3

Temporal Score: 1.7

Vector: CVSS2#AV:A/AC:M/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2012-0833

Vulnerability Information

CPE: p-cpe:/a:centos:centos:389-ds-base, p-cpe:/a:centos:centos:389-ds-base-devel, p-cpe:/a:centos:centos:389-ds-base-libs, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/10/2012

Vulnerability Publication Date: 7/3/2012

Reference Information

CVE: CVE-2012-0833

BID: 52044

RHSA: 2012:0813