Oracle Linux 6 : 389-ds-base (ELSA-2013-1119)

medium Nessus Plugin ID 69158

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2013:1119 :

Updated 389-ds-base packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

It was discovered that the 389 Directory Server did not honor defined attribute access controls when evaluating search filter expressions. A remote attacker (with permission to query the Directory Server) could use this flaw to determine the values of restricted attributes via a series of search queries with filter conditions that used restricted attributes. (CVE-2013-2219)

This issue was discovered by Ludwig Krispenz of Red Hat.

This update also fixes the following bugs :

* Previously, the disk monitoring feature did not function properly.
If logging functionality was set to critical and logging was disabled, rotated logs would be deleted. If the attribute 'nsslapd-errorlog-level' was explicitly set to any value, even zero, the disk monitoring feature would not stop the Directory Server when it was supposed to. This update corrects the disk monitoring feature settings, and it no longer malfunctions in the described scenarios.
(BZ#972930)

* Previously, setting the 'nsslapd-disk-monitoring-threshold' attribute via ldapmodify to a large value worked as expected; however, a bug in ldapsearch caused such values for the option to be displayed as negative values. This update corrects the bug in ldapsearch and correct values are now displayed. (BZ#984970)

* If logging functionality was not set to critical, then the mount point for the logs directory was incorrectly skipped during the disk space check. (BZ#987850)

All 389-ds-base users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
After installing this update, the 389 server service will be restarted automatically.

Solution

Update the affected 389-ds-base packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2013-July/003608.html

Plugin Details

Severity: Medium

ID: 69158

File Name: oraclelinux_ELSA-2013-1119.nasl

Version: 1.11

Type: local

Agent: unix

Published: 7/31/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.7

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:389-ds-base, p-cpe:/a:oracle:linux:389-ds-base-devel, p-cpe:/a:oracle:linux:389-ds-base-libs, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 7/30/2013

Vulnerability Publication Date: 7/31/2013

Reference Information

CVE: CVE-2013-2219

BID: 61504

RHSA: 2013:1119