RHEL 8 : redhat-ds:11 (RHSA-2024:1372)

medium Nessus Plugin ID 194380

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:1372 advisory.

Red Hat Directory Server is an LDAPv3-compliant directory server. The suite of packages includes the Lightweight Directory Access Protocol (LDAP) server, as well as command-line utilities and Web UI packages for server administration.

Security Fix(es):

* 389-ds-base: A heap overflow flaw that leads to a denial of service when writing a value larger than 256 chars in log_entry_attr. (CVE-2024-1062)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

* Adequate etime and no error Retry count exceeded on bind, add, delete, and modify operations from revert_cache (BZ#2268136)

* RHDS LDAP server segmentation works as expected (BZ#2268138)

* Slow search when using filter with a virtual attribute (eg: nsRole ). (BZ#2265536)

* RHDS healthcheck incorrectly complains about missing backend definitions. (BZ#2265537)

* Paged search impacts performance (BZ#2265544)

* dtablesize being set to soft maxfiledescriptor limit causing massive slowdown in large environments (BZ#2265538)

* dsconf should prevent setting the replicaID for hub and consumer roles. (BZ#2265543)

* bdb_start - Detected Disorderly Shutdown directory server is not starting (BZ#2265540)

* After an upgrade the LDAP server wont start if nsslapd-conntablesize is present in the dse.ldif file (BZ#2265539)

* [RFE] Required to support both at a same time account inactivity and expiration. (BZ#2265541)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2261879

https://bugzilla.redhat.com/show_bug.cgi?id=2265536

https://bugzilla.redhat.com/show_bug.cgi?id=2265537

https://bugzilla.redhat.com/show_bug.cgi?id=2265538

https://bugzilla.redhat.com/show_bug.cgi?id=2265539

https://bugzilla.redhat.com/show_bug.cgi?id=2265540

https://bugzilla.redhat.com/show_bug.cgi?id=2265541

https://bugzilla.redhat.com/show_bug.cgi?id=2265542

https://bugzilla.redhat.com/show_bug.cgi?id=2265543

https://bugzilla.redhat.com/show_bug.cgi?id=2265544

https://bugzilla.redhat.com/show_bug.cgi?id=2268136

https://bugzilla.redhat.com/show_bug.cgi?id=2268138

http://www.nessus.org/u?6f2d8f0d

https://access.redhat.com/errata/RHSA-2024:1372

Plugin Details

Severity: Medium

ID: 194380

File Name: redhat-RHSA-2024-1372.nasl

Version: 1.2

Type: local

Agent: unix

Published: 4/28/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2024-1062

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:389-ds-base-snmp, p-cpe:/a:redhat:enterprise_linux:python3-lib389, p-cpe:/a:redhat:enterprise_linux:389-ds-base, p-cpe:/a:redhat:enterprise_linux:389-ds-base-legacy-tools, p-cpe:/a:redhat:enterprise_linux:cockpit-389-ds, p-cpe:/a:redhat:enterprise_linux:389-ds-base-devel, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:389-ds-base-libs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2024

Vulnerability Publication Date: 2/12/2024

Reference Information

CVE: CVE-2024-1062

CWE: 122

RHSA: 2024:1372