RHEL 6 : 389-ds-base (RHSA-2012:0813)

medium Nessus Plugin ID 59588

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2012:0813 advisory.

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833)

Red Hat would like to thank Graham Leggett for reporting this issue.

These updated 389-ds-base packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes.

Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected 389-ds-base, 389-ds-base-devel and / or 389-ds-base-libs packages.

See Also

http://www.nessus.org/u?b3aedb63

http://www.nessus.org/u?c0c2669c

https://access.redhat.com/errata/RHSA-2012:0813

https://access.redhat.com/security/updates/classification/#low

https://bugzilla.redhat.com/show_bug.cgi?id=766322

https://bugzilla.redhat.com/show_bug.cgi?id=768086

https://bugzilla.redhat.com/show_bug.cgi?id=768091

https://bugzilla.redhat.com/show_bug.cgi?id=772777

https://bugzilla.redhat.com/show_bug.cgi?id=772778

https://bugzilla.redhat.com/show_bug.cgi?id=772779

https://bugzilla.redhat.com/show_bug.cgi?id=781529

https://bugzilla.redhat.com/show_bug.cgi?id=781534

https://bugzilla.redhat.com/show_bug.cgi?id=784343

https://bugzilla.redhat.com/show_bug.cgi?id=784344

https://bugzilla.redhat.com/show_bug.cgi?id=787014

https://bugzilla.redhat.com/show_bug.cgi?id=788140

https://bugzilla.redhat.com/show_bug.cgi?id=788722

https://bugzilla.redhat.com/show_bug.cgi?id=788723

https://bugzilla.redhat.com/show_bug.cgi?id=788724

https://bugzilla.redhat.com/show_bug.cgi?id=788725

https://bugzilla.redhat.com/show_bug.cgi?id=788726

https://bugzilla.redhat.com/show_bug.cgi?id=788728

https://bugzilla.redhat.com/show_bug.cgi?id=788729

https://bugzilla.redhat.com/show_bug.cgi?id=788731

https://bugzilla.redhat.com/show_bug.cgi?id=788732

https://bugzilla.redhat.com/show_bug.cgi?id=788741

https://bugzilla.redhat.com/show_bug.cgi?id=788745

https://bugzilla.redhat.com/show_bug.cgi?id=788749

https://bugzilla.redhat.com/show_bug.cgi?id=788750

https://bugzilla.redhat.com/show_bug.cgi?id=788751

https://bugzilla.redhat.com/show_bug.cgi?id=788753

https://bugzilla.redhat.com/show_bug.cgi?id=788755

https://bugzilla.redhat.com/show_bug.cgi?id=788756

https://bugzilla.redhat.com/show_bug.cgi?id=788760

https://bugzilla.redhat.com/show_bug.cgi?id=788764

https://bugzilla.redhat.com/show_bug.cgi?id=790433

https://bugzilla.redhat.com/show_bug.cgi?id=790491

https://bugzilla.redhat.com/show_bug.cgi?id=800215

https://bugzilla.redhat.com/show_bug.cgi?id=800217

https://bugzilla.redhat.com/show_bug.cgi?id=803930

https://bugzilla.redhat.com/show_bug.cgi?id=811291

https://bugzilla.redhat.com/show_bug.cgi?id=813964

https://bugzilla.redhat.com/show_bug.cgi?id=815991

https://bugzilla.redhat.com/show_bug.cgi?id=819643

https://bugzilla.redhat.com/show_bug.cgi?id=821176

https://bugzilla.redhat.com/show_bug.cgi?id=821542

https://bugzilla.redhat.com/show_bug.cgi?id=822700

https://bugzilla.redhat.com/show_bug.cgi?id=824014

Plugin Details

Severity: Medium

ID: 59588

File Name: redhat-RHSA-2012-0813.nasl

Version: 1.20

Type: local

Agent: unix

Published: 6/20/2012

Updated: 3/20/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

Vendor

Vendor Severity: Low

CVSS v2

Risk Factor: Low

Base Score: 2.3

Temporal Score: 1.8

Vector: CVSS2#AV:A/AC:M/Au:S/C:N/I:N/A:P

CVSS Score Source: CVE-2012-0833

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:389-ds-base-libs, cpe:/o:redhat:enterprise_linux:6, p-cpe:/a:redhat:enterprise_linux:389-ds-base, p-cpe:/a:redhat:enterprise_linux:389-ds-base-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/20/2012

Vulnerability Publication Date: 7/3/2012

Reference Information

CVE: CVE-2012-0833

BID: 52044

RHSA: 2012:0813