RHEL 8 : 389-ds:1.4 (RHSA-2019:3401)

high Nessus Plugin ID 130535

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for the 389-ds:1.4 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server.
The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

The following packages have been upgraded to a later upstream version:
389-ds-base (1.4.1.3). (BZ#1712467)

Security Fix(es) :

* 389-ds-base: Read permission check bypass via the deref plugin (CVE-2019-14824)

* 389-ds-base: replication and the Retro Changelog plugin store plaintext password by default (CVE-2018-10871)

* 389-ds-base: DoS via hanging secured connections (CVE-2019-3883)

* 389-ds-base: using dscreate in verbose mode results in information disclosure (CVE-2019-10224)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?774148ae

https://access.redhat.com/errata/RHSA-2019:3401

https://access.redhat.com/security/cve/cve-2018-10871

https://access.redhat.com/security/cve/cve-2019-3883

https://access.redhat.com/security/cve/cve-2019-10224

https://access.redhat.com/security/cve/cve-2019-14824

Plugin Details

Severity: High

ID: 130535

File Name: redhat-RHSA-2019-3401.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/6/2019

Updated: 3/24/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2018-10871

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:389-ds-base, p-cpe:/a:redhat:enterprise_linux:389-ds-base-debugsource, p-cpe:/a:redhat:enterprise_linux:389-ds-base-devel, p-cpe:/a:redhat:enterprise_linux:389-ds-base-legacy-tools, p-cpe:/a:redhat:enterprise_linux:389-ds-base-libs, p-cpe:/a:redhat:enterprise_linux:389-ds-base-snmp, p-cpe:/a:redhat:enterprise_linux:python3-lib389, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 7/18/2018

Reference Information

CVE: CVE-2018-10871, CVE-2019-10224, CVE-2019-14824, CVE-2019-3883

RHSA: 2019:3401