Oracle Linux 7 : openldap (ELSA-2017-1852)

medium Nessus Plugin ID 102282

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2017:1852 :

An update for openldap is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

OpenLDAP is an open source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network. The openldap packages contain configuration files, libraries, and documentation for OpenLDAP.

The following packages have been upgraded to a later upstream version:
openldap (2.4.44). (BZ#1386365)

Security Fix(es) :

* A double-free flaw was found in the way OpenLDAP's slapd server using the MDB backend handled LDAP searches. A remote attacker with access to search the directory could potentially use this flaw to crash slapd by issuing a specially crafted LDAP search query.
(CVE-2017-9287)

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section.

Solution

Update the affected openldap packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2017-August/007074.html

Plugin Details

Severity: Medium

ID: 102282

File Name: oraclelinux_ELSA-2017-1852.nasl

Version: 3.7

Type: local

Agent: unix

Published: 8/9/2017

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:openldap, p-cpe:/a:oracle:linux:openldap-clients, p-cpe:/a:oracle:linux:openldap-devel, p-cpe:/a:oracle:linux:openldap-servers, p-cpe:/a:oracle:linux:openldap-servers-sql, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 8/8/2017

Vulnerability Publication Date: 5/29/2017

Reference Information

CVE: CVE-2017-9287

RHSA: 2017:1852