Debian DLA-1483-1 : 389-ds-base security update

high Nessus Plugin ID 112195

Synopsis

The remote Debian host is missing a security update.

Description

CVE-2018-10871

By default nsslapd-unhashed-pw-switch was set to 'on'. So a copy of the unhashed password was kept in modifiers and was possibly logged in changelog and retroCL.

Unless it is used by some plugin it does not require to keep unhashed passwords. The nsslapd-unhashed-pw-switch option is now 'off' by default.

CVE-2018-10935

It was discovered that any authenticated user doing a search using ldapsearch with extended controls for server side sorting could bring down the LDAP server itself.

The fix is to check if we are able to index the provided value. If we are not, then slapd_qsort returns an error (LDAP_OPERATION_ERROR) .

For Debian 8 'Jessie', these problems have been fixed in version 1.3.3.5-4+deb8u2.

We recommend that you upgrade your 389-ds-base packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://packages.debian.org/source/jessie/389-ds-base

https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html

Plugin Details

Severity: High

ID: 112195

File Name: debian_DLA-1483.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/31/2018

Updated: 8/13/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2018-10871

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:389-ds-base-dev, p-cpe:/a:debian:debian_linux:389-ds-base-libs, p-cpe:/a:debian:debian_linux:389-ds-base-dbg, cpe:/o:debian:debian_linux:8.0, p-cpe:/a:debian:debian_linux:389-ds-base, p-cpe:/a:debian:debian_linux:389-ds, p-cpe:/a:debian:debian_linux:389-ds-base-libs-dbg

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/30/2018

Reference Information

CVE: CVE-2018-10871, CVE-2018-10935