Rocky Linux 9 : 389-ds-base (RLSA-2024:3837)

high Nessus Plugin ID 200592

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2024:3837 advisory.

* 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)

* 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)

Tenable has extracted the preceding description block directly from the Rocky Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2024:3837

https://bugzilla.redhat.com/show_bug.cgi?id=2267976

https://bugzilla.redhat.com/show_bug.cgi?id=2274401

Plugin Details

Severity: High

ID: 200592

File Name: rocky_linux_RLSA-2024-3837.nasl

Version: 1.1

Type: local

Published: 6/14/2024

Updated: 6/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-3657

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:python3-lib389, p-cpe:/a:rocky:linux:389-ds-base-libs-debuginfo, p-cpe:/a:rocky:linux:389-ds-base-devel, p-cpe:/a:rocky:linux:389-ds-base-libs, cpe:/o:rocky:linux:9, p-cpe:/a:rocky:linux:389-ds-base-debugsource, p-cpe:/a:rocky:linux:389-ds-base-debuginfo, p-cpe:/a:rocky:linux:389-ds-base

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/14/2024

Vulnerability Publication Date: 5/28/2024

Reference Information

CVE: CVE-2024-2199, CVE-2024-3657