RHEL 7 : 389-ds-base (RHSA-2018:3507)

high Nessus Plugin ID 118792

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server.
The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es) :

* 389-ds-base: Mishandled search requests in servers/slapd/search.c:do_search () allows for denial of service (CVE-2018-14648)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* Previously, the *Pass-through* plug-in in Directory Server did not support encrypted connections if the encryption was started using the
*STARTTLS* command. The problem has been fixed, and the *Pass-through* plug-in now supports connections that use the *STARTTLS* command.
(BZ#1635138)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2018:3507

https://access.redhat.com/security/cve/cve-2018-14648

Plugin Details

Severity: High

ID: 118792

File Name: redhat-RHSA-2018-3507.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/7/2018

Updated: 4/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:389-ds-base, p-cpe:/a:redhat:enterprise_linux:389-ds-base-debuginfo, p-cpe:/a:redhat:enterprise_linux:389-ds-base-devel, p-cpe:/a:redhat:enterprise_linux:389-ds-base-libs, p-cpe:/a:redhat:enterprise_linux:389-ds-base-snmp, cpe:/o:redhat:enterprise_linux:7.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/6/2018

Vulnerability Publication Date: 9/28/2018

Reference Information

CVE: CVE-2018-14648

RHSA: 2018:3507