Amazon Linux 2 : 389-ds-base (ALAS-2022-1879)

medium Nessus Plugin ID 168456

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of 389-ds-base installed on the remote host is prior to 1.3.10.2-17. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2022-1879 advisory.

- A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of CVE-2021-3514.
(CVE-2022-2850)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update 389-ds-base' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1879.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2850.html

Plugin Details

Severity: Medium

ID: 168456

File Name: al2_ALAS-2022-1879.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/7/2022

Updated: 9/20/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2022-2850

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:389-ds-base, p-cpe:/a:amazon:linux:389-ds-base-debuginfo, p-cpe:/a:amazon:linux:389-ds-base-devel, p-cpe:/a:amazon:linux:389-ds-base-libs, p-cpe:/a:amazon:linux:389-ds-base-snmp, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/1/2022

Vulnerability Publication Date: 10/8/2022

Reference Information

CVE: CVE-2022-2850