Oracle Linux 7 : 389-ds-base (ELSA-2018-2757)

medium Nessus Plugin ID 117766

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2018:2757 :

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server.
The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es) :

* 389-ds-base: race condition on reference counter leads to DoS using persistent search (CVE-2018-10850)

* 389-ds-base: ldapsearch with server side sort allows users to cause a crash (CVE-2018-10935)

* 389-ds-base: Server crash through modify command with large DN (CVE-2018-14624)

* 389-ds-base: Crash in delete_passwdPolicy when persistent search connections are terminated unexpectedly (CVE-2018-14638)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

The CVE-2018-10850 issue was discovered by Thierry Bordaz (Red Hat) and the CVE-2018-14638 issue was discovered by Viktor Ashirov (Red Hat).

Bug Fix(es) :

* Previously, the nucn-stans framework was enabled by default in Directory Server, but the framework is not stable. As a consequence, deadlocks and file descriptor leaks could occur. This update changes the default value of the nsslapd-enable-nunc-stans parameter to 'off'.
As a result, Directory Server is now stable. (BZ#1614836)

* When a search evaluates the 'shadowAccount' entry, Directory Server adds the shadow attributes to the entry. If the fine-grained password policy is enabled, the 'shadowAccount' entry can contain its own 'pwdpolicysubentry' policy attribute. Previously, to retrieve this attribute, the server started an internal search for each 'shadowAccount' entry, which was unnecessary because the entry was already known to the server. With this update, Directory Server only starts internal searches if the entry is not known. As a result, the performance of searches, such as response time and throughput, is improved. (BZ#1615924)

Solution

Update the affected 389-ds-base packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2018-September/008051.html

Plugin Details

Severity: Medium

ID: 117766

File Name: oraclelinux_ELSA-2018-2757.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/27/2018

Updated: 3/3/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-10850

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:389-ds-base, p-cpe:/a:oracle:linux:389-ds-base-devel, p-cpe:/a:oracle:linux:389-ds-base-libs, p-cpe:/a:oracle:linux:389-ds-base-snmp, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 9/26/2018

Vulnerability Publication Date: 6/13/2018

Reference Information

CVE: CVE-2018-10850, CVE-2018-10935, CVE-2018-14624, CVE-2018-14638

RHSA: 2018:2757