Virtuozzo 7 : 389-ds-base / 389-ds-base-devel / 389-ds-base-libs / etc (VZLSA-2019-3981)

medium Nessus Plugin ID 131724

Synopsis

The remote Virtuozzo host is missing a security update.

Description

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server.
The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es) :

* 389-ds-base: Read permission check bypass via the deref plugin (CVE-2019-14824)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* DB Deadlock on modrdn appears to corrupt database and entry cache (BZ# 1749289)

* After audit log file is rotated, DS version string is logged after each update (BZ#1754831)

* Extremely slow LDIF import with ldif2db (BZ#1763622)

* ns-slapd crash on concurrent SASL BINDs, connection_call_io_layer_callbacks must hold hold c_mutex (BZ#1763627)

* CleanAllRUV task limit not enforced (BZ#1767622)

Note that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 389-ds-base / 389-ds-base-devel / 389-ds-base-libs / etc package.

See Also

http://www.nessus.org/u?6d64369f

https://access.redhat.com/errata/RHSA-2019:3981

Plugin Details

Severity: Medium

ID: 131724

File Name: Virtuozzo_VZLSA-2019-3981.nasl

Version: 1.4

Type: local

Published: 12/5/2019

Updated: 4/5/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2019-14824

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:virtuozzo:virtuozzo:389-ds-base, p-cpe:/a:virtuozzo:virtuozzo:389-ds-base-devel, p-cpe:/a:virtuozzo:virtuozzo:389-ds-base-libs, p-cpe:/a:virtuozzo:virtuozzo:389-ds-base-snmp, cpe:/o:virtuozzo:virtuozzo:7

Required KB Items: Host/local_checks_enabled, Host/Virtuozzo/release, Host/Virtuozzo/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/3/2019

Reference Information

CVE: CVE-2019-14824