Oracle Linux 7 : 389-ds-base (ELSA-2017-0920)

medium Nessus Plugin ID 99332

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2017:0920 :

An update for 389-ds-base is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server.
The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es) :

* An invalid pointer dereference flaw was found in the way 389-ds-base handled LDAP bind requests. A remote unauthenticated attacker could use this flaw to make ns-slapd crash via a specially crafted LDAP bind request, resulting in denial of service. (CVE-2017-2668)

Red Hat would like to thank Joachim Jabs (F24) for reporting this issue.

Bug Fix(es) :

* Previously, when adding a filtered role definition that uses the 'nsrole' virtual attribute in the filter, Directory Server terminated unexpectedly. A patch has been applied, and now the roles plug-in ignores all virtual attributes. As a result, an error message is logged when an invalid filter is used. Additionally, the role is deactivated and Directory Server no longer fails. (BZ#1429498)

* In a replication topology, Directory Server incorrectly calculated the size of string format entries when a lot of entries were deleted.
The calculated size of entries was smaller than the actual required size. Consequently, Directory Server allocated insufficient memory and terminated unexpectedly when the data was written to it. With this update, the size of string format entries is now calculated correctly in the described situation and Directory Server no longer terminates unexpectedly. (BZ#1429495)

Solution

Update the affected 389-ds-base packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2017-April/006854.html

Plugin Details

Severity: Medium

ID: 99332

File Name: oraclelinux_ELSA-2017-0920.nasl

Version: 3.9

Type: local

Agent: unix

Published: 4/13/2017

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:389-ds-base, p-cpe:/a:oracle:linux:389-ds-base-devel, p-cpe:/a:oracle:linux:389-ds-base-libs, p-cpe:/a:oracle:linux:389-ds-base-snmp, cpe:/o:oracle:linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 4/12/2017

Vulnerability Publication Date: 6/22/2018

Reference Information

CVE: CVE-2017-2668

RHSA: 2017:0920