RHEL 5 : Red Hat Directory Server (RHSA-2013:0549)

low Nessus Plugin ID 78949

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated Red Hat Directory Server and related packages that fix one security issue and multiple bugs are now available for Red Hat Directory Server 8.2.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The redhat-ds-base packages provide Red Hat Directory Server, which is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups.
If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833)

Red Hat would like to thank Graham Leggett for reporting this issue.

This update also fixes the following bugs :

* Search with a complex filter that included a range search filter was slow. (BZ#853004)

* If the server was restarted, or there was some type of connection failure, it was possible that users were no longer able to log into the console. Manual action is required to apply this fix: You must add an aci to each 'cn=Server Group' entry in 'o=netscaperoot', that allows anonymous/all users read/search rights. (BZ#856089)

* With replication enabled, trying to replace an existing value, where the new value only differs in case (for example, changing 'cn: foo' to 'cn: FOO'), resulted in the operation failing with an error 20.
(BZ#891866)

All users of Red Hat Directory Server 8.2 should upgrade to these updated packages, which resolve these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2013:0549

https://access.redhat.com/security/cve/cve-2012-0833

Plugin Details

Severity: Low

ID: 78949

File Name: redhat-RHSA-2013-0549.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/8/2014

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.3

Temporal Score: 1.7

Vector: CVSS2#AV:A/AC:M/Au:S/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:adminutil, p-cpe:/a:redhat:enterprise_linux:adminutil-devel, p-cpe:/a:redhat:enterprise_linux:redhat-ds-base, p-cpe:/a:redhat:enterprise_linux:redhat-ds-base-devel, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/21/2013

Vulnerability Publication Date: 7/3/2012

Reference Information

CVE: CVE-2012-0833

BID: 52044

RHSA: 2013:0549