Amazon Linux AMI : 389-ds-base (ALAS-2016-773)

critical Nessus Plugin ID 95893

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

CVE-2016-5405 389-ds-base: Password verification vulnerable to timing attack

It was found that 389 Directory Server was vulnerable to a remote password disclosure via timing attack. A remote attacker could possibly use this flaw to retrieve directory server password after many tries.

CVE-2016-5416 389-ds-base: ACI readable by anonymous user

It was found that 389 Directory Server was vulnerable to a flaw in which the default ACI (Access Control Instructions) could be read by an anonymous user. This could lead to leakage of sensitive information.

CVE-2016-4992 389-ds-base: Information disclosure via repeated use of LDAP ADD operation

An information disclosure flaw was found in 389 Directory Server. A user with no access to objects in certain LDAP sub-tree could send LDAP ADD operations with a specific object name. The error message returned to the user was different based on whether the target object existed or not.

Solution

Run 'yum update 389-ds-base' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2016-773.html

Plugin Details

Severity: Critical

ID: 95893

File Name: ala_ALAS-2016-773.nasl

Version: 3.4

Type: local

Agent: unix

Published: 12/16/2016

Updated: 4/18/2018

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:389-ds-base, p-cpe:/a:amazon:linux:389-ds-base-debuginfo, p-cpe:/a:amazon:linux:389-ds-base-devel, p-cpe:/a:amazon:linux:389-ds-base-libs, p-cpe:/a:amazon:linux:389-ds-base-snmp, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Patch Publication Date: 12/15/2016

Reference Information

CVE: CVE-2016-4992, CVE-2016-5405, CVE-2016-5416

ALAS: 2016-773