RHEL 8 : 389-ds:1.4 (RHSA-2024:1074)

medium Nessus Plugin ID 191509

Synopsis

The remote Red Hat host is missing a security update for 389-ds:1.4.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:1074 advisory.

389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

Security Fix(es):

* 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) (CVE-2024-1062)

Bug Fix(es):

* dtablesize being set to soft maxfiledescriptor limit causing massive slowdown in large enviroments.
[rhel-8.6.0.z] (JIRA:RHEL-15025)

* Paged search impacts performance [rhel-8.6.0.z] (JIRA:RHEL-15030)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL 389-ds:1.4 package based on the guidance in RHSA-2024:1074.

See Also

http://www.nessus.org/u?edd701af

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2261879

https://issues.redhat.com/browse/RHEL-15025

https://issues.redhat.com/browse/RHEL-15030

https://access.redhat.com/errata/RHSA-2024:1074

Plugin Details

Severity: Medium

ID: 191509

File Name: redhat-RHSA-2024-1074.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/5/2024

Updated: 11/7/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2024-1062

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:389-ds-base-snmp, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:python3-lib389, p-cpe:/a:redhat:enterprise_linux:389-ds-base, p-cpe:/a:redhat:enterprise_linux:389-ds-base-legacy-tools, p-cpe:/a:redhat:enterprise_linux:389-ds-base-devel, p-cpe:/a:redhat:enterprise_linux:389-ds-base-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/5/2024

Vulnerability Publication Date: 2/12/2024

Reference Information

CVE: CVE-2024-1062

CWE: 122

RHSA: 2024:1074