Vulnerabilities > CVE-2012-0833 - Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server

047910
CVSS 2.3 - LOW
Attack vector
ADJACENT_NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

The acllas__handle_group_entry function in servers/plugins/acl/acllas.c in 389 Directory Server before 1.2.10 does not properly handled access control instructions (ACIs) that use certificate groups, which allows remote authenticated LDAP users with a certificate group to cause a denial of service (infinite loop and CPU consumption) by binding to the server.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_24_0_1312_52.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 24.0.1312.52 and is, therefore, affected by the following vulnerabilities : - Use-after-free errors exist related to SVG layout, DOM handling, video seeking, PDF fields and printing. (CVE-2012-5145, CVE-2012-5147, CVE-2012-5150, CVE-2012-5156, CVE-2013-0832) - An error related to malformed URLs can allow a Same Origin Policy (SOP) bypass, thereby allowing cross-site scripting attacks. (CVE-2012-5146) - A user-input validation error exists related to filenames and hyphenation support. (CVE-2012-5148) - Integer overflow errors exist related to audio IPC handling, PDF JavaScript and shared memory allocation. (CVE-2012-5149, CVE-2012-5151, CVE-2012-5154) - Out-of-bounds read errors exist related to video seeking, PDF image handling, printing and glyph handling. (CVE-2012-5152, CVE-2012-5157, CVE-2012-0833, CVE-2012-0834) - An out-of-bounds stack access error exists in the v8 JavaScript engine. (CVE-2012-5153) - A casting error exists related to PDF
    last seen2020-06-01
    modified2020-06-02
    plugin id63468
    published2013-01-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63468
    titleGoogle Chrome < 24.0.1312.52 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63468);
      script_version("1.19");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-5145",
        "CVE-2012-5146",
        "CVE-2012-5147",
        "CVE-2012-5148",
        "CVE-2012-5149",
        "CVE-2012-5150",
        "CVE-2012-5151",
        "CVE-2012-5152",
        "CVE-2012-5153",
        "CVE-2012-5154",
        "CVE-2012-5156",
        "CVE-2012-5157",
        "CVE-2013-0630",
        "CVE-2013-0828",
        "CVE-2013-0829",
        "CVE-2013-0830",
        "CVE-2013-0831",
        "CVE-2013-0832",
        "CVE-2013-0833",
        "CVE-2013-0834",
        "CVE-2013-0835",
        "CVE-2013-0836",
        "CVE-2013-0837"
      );
      script_bugtraq_id(
        57184,
        59413,
        59414,
        59415,
        59416,
        59417,
        59418,
        59419,
        59420,
        59422,
        59423,
        59424,
        59425,
        59426,
        59427,
        59428,
        59429,
        59430,
        59431,
        59435,
        59436,
        59437,
        59438
      );
    
      script_name(english:"Google Chrome < 24.0.1312.52 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is earlier
    than 24.0.1312.52 and is, therefore, affected by the following
    vulnerabilities :
    
      - Use-after-free errors exist related to SVG layout,
        DOM handling, video seeking, PDF fields and printing.
        (CVE-2012-5145, CVE-2012-5147, CVE-2012-5150,
        CVE-2012-5156, CVE-2013-0832)
    
      - An error related to malformed URLs can allow a Same
        Origin Policy (SOP) bypass, thereby allowing cross-site
        scripting attacks. (CVE-2012-5146)
    
      - A user-input validation error exists related to filenames
        and hyphenation support. (CVE-2012-5148)
    
      - Integer overflow errors exist related to audio IPC
        handling, PDF JavaScript and shared memory allocation.
        (CVE-2012-5149, CVE-2012-5151, CVE-2012-5154)
    
      - Out-of-bounds read errors exist related to video
        seeking, PDF image handling, printing and glyph
        handling. (CVE-2012-5152, CVE-2012-5157,
        CVE-2012-0833, CVE-2012-0834)
    
      - An out-of-bounds stack access error exists in the
        v8 JavaScript engine. (CVE-2012-5153)
    
      - A casting error exists related to PDF 'root' handling.
        (CVE-2013-0828)
    
      - An unspecified error exists that can corrupt database
        metadata leading to incorrect file access.
        (CVE-2013-0829)
    
      - An error exists related to IPC and 'NUL' termination.
        (CVE-2013-0830)
    
      - An error exists related to extensions that may allow
        improper path traversals. (CVE-2013-0831)
    
      - An unspecified error exists related to geolocation.
        (CVE-2013-0835)
    
      - An unspecified error exists related to garbage
        collection in the v8 JavaScript engine. (CVE-2013-0836)
    
      - An unspecified error exists related to extension tab
        handling. (CVE-2013-0837)
    
      - The bundled version of Adobe Flash Player contains
        flaws that can lead to arbitrary code execution.
        (CVE-2013-0630)
    
    Successful exploitation of some of these issues could lead to an
    application crash or even allow arbitrary code execution, subject to the
    user's privileges.");
      # https://chromereleases.googleblog.com/2013/01/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d71ffa01");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb13-01.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 24.0.1312.52 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0630");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    
    installs = get_kb_list("SMB/Google_Chrome/*");
    google_chrome_check_version(installs:installs, fix:'24.0.1312.52', severity:SECURITY_HOLE, xss:TRUE);
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120620_389_DS_BASE_ON_SL6_X_LOW.NASL
    descriptionThe 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833) These updated 389-ds-base packages also include numerous bug fixes and enhancements. Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.
    last seen2020-03-18
    modified2012-08-01
    plugin id61335
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61335
    titleScientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20120620)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61335);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2012-0833");
    
      script_name(english:"Scientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20120620)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The 389 Directory Server is an LDAPv3 compliant server. The base
    packages include the Lightweight Directory Access Protocol (LDAP)
    server and command-line utilities for server administration.
    
    A flaw was found in the way the 389 Directory Server daemon (ns-slapd)
    handled access control instructions (ACIs) using certificate groups.
    If an LDAP user that had a certificate group defined attempted to bind
    to the directory server, it would cause ns-slapd to enter an infinite
    loop and consume an excessive amount of CPU time. (CVE-2012-0833)
    
    These updated 389-ds-base packages also include numerous bug fixes and
    enhancements.
    
    Users are advised to upgrade to these updated 389-ds-base packages,
    which resolve these issues and add these enhancements. After
    installing this update, the 389 server service will be restarted
    automatically."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=3093
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f8277a12"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:S/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base-libs");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"389-ds-base-1.2.10.2-15.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"389-ds-base-debuginfo-1.2.10.2-15.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"389-ds-base-devel-1.2.10.2-15.el6")) flag++;
    if (rpm_check(release:"SL6", reference:"389-ds-base-libs-1.2.10.2-15.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "389-ds-base / 389-ds-base-debuginfo / 389-ds-base-devel / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0813.NASL
    descriptionFrom Red Hat Security Advisory 2012:0813 : Updated 389-ds-base packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833) Red Hat would like to thank Graham Leggett for reporting this issue. These updated 389-ds-base packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes. Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68552
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68552
    titleOracle Linux 6 : 389-ds-base (ELSA-2012-0813)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:0813 and 
    # Oracle Linux Security Advisory ELSA-2012-0813 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68552);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2012-0833");
      script_bugtraq_id(52044);
      script_xref(name:"RHSA", value:"2012:0813");
    
      script_name(english:"Oracle Linux 6 : 389-ds-base (ELSA-2012-0813)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:0813 :
    
    Updated 389-ds-base packages that fix one security issue, several
    bugs, and add various enhancements are now available for Red Hat
    Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    The 389 Directory Server is an LDAPv3 compliant server. The base
    packages include the Lightweight Directory Access Protocol (LDAP)
    server and command-line utilities for server administration.
    
    A flaw was found in the way the 389 Directory Server daemon (ns-slapd)
    handled access control instructions (ACIs) using certificate groups.
    If an LDAP user that had a certificate group defined attempted to bind
    to the directory server, it would cause ns-slapd to enter an infinite
    loop and consume an excessive amount of CPU time. (CVE-2012-0833)
    
    Red Hat would like to thank Graham Leggett for reporting this issue.
    
    These updated 389-ds-base packages also include numerous bug fixes and
    enhancements. Space precludes documenting all of these changes in this
    advisory. Users are directed to the Red Hat Enterprise Linux 6.3
    Technical Notes for information on the most significant of these
    changes.
    
    Users are advised to upgrade to these updated 389-ds-base packages,
    which resolve these issues and add these enhancements. After
    installing this update, the 389 server service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-July/002904.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 389-ds-base packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:389-ds-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:389-ds-base-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:389-ds-base-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"389-ds-base-1.2.10.2-15.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"389-ds-base-devel-1.2.10.2-15.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"389-ds-base-libs-1.2.10.2-15.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "389-ds-base / 389-ds-base-devel / 389-ds-base-libs");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0813.NASL
    descriptionUpdated 389-ds-base packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833) Red Hat would like to thank Graham Leggett for reporting this issue. These updated 389-ds-base packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes. Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id59923
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59923
    titleCentOS 6 : 389-ds-base (CESA-2012:0813)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:0813 and 
    # CentOS Errata and Security Advisory 2012:0813 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59923);
      script_version("1.8");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2012-0833");
      script_bugtraq_id(52044);
      script_xref(name:"RHSA", value:"2012:0813");
    
      script_name(english:"CentOS 6 : 389-ds-base (CESA-2012:0813)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated 389-ds-base packages that fix one security issue, several
    bugs, and add various enhancements are now available for Red Hat
    Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available from the
    CVE link in the References section.
    
    The 389 Directory Server is an LDAPv3 compliant server. The base
    packages include the Lightweight Directory Access Protocol (LDAP)
    server and command-line utilities for server administration.
    
    A flaw was found in the way the 389 Directory Server daemon (ns-slapd)
    handled access control instructions (ACIs) using certificate groups.
    If an LDAP user that had a certificate group defined attempted to bind
    to the directory server, it would cause ns-slapd to enter an infinite
    loop and consume an excessive amount of CPU time. (CVE-2012-0833)
    
    Red Hat would like to thank Graham Leggett for reporting this issue.
    
    These updated 389-ds-base packages also include numerous bug fixes and
    enhancements. Space precludes documenting all of these changes in this
    advisory. Users are directed to the Red Hat Enterprise Linux 6.3
    Technical Notes for information on the most significant of these
    changes.
    
    Users are advised to upgrade to these updated 389-ds-base packages,
    which resolve these issues and add these enhancements. After
    installing this update, the 389 server service will be restarted
    automatically."
      );
      # https://lists.centos.org/pipermail/centos-announce/2012-July/018714.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5ffa9cc2"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 389-ds-base packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:S/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-0833");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:389-ds-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:389-ds-base-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:389-ds-base-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"389-ds-base-1.2.10.2-15.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"389-ds-base-devel-1.2.10.2-15.el6")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"389-ds-base-libs-1.2.10.2-15.el6")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_NOTE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "389-ds-base / 389-ds-base-devel / 389-ds-base-libs");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0813.NASL
    descriptionUpdated 389-ds-base packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833) Red Hat would like to thank Graham Leggett for reporting this issue. These updated 389-ds-base packages also include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.3 Technical Notes for information on the most significant of these changes. Users are advised to upgrade to these updated 389-ds-base packages, which resolve these issues and add these enhancements. After installing this update, the 389 server service will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id59588
    published2012-06-20
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59588
    titleRHEL 6 : 389-ds-base (RHSA-2012:0813)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_65539C54251711E2B9D620CF30E32F6D.NASL
    descriptionApache HTTP SERVER PROJECT reports:low: XSS in mod_negotiation when untrusted uploads are supported CVE-2012-2687 Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. low: insecure LD_LIBRARY_PATH handling CVE-2012-0883 This issue was already fixed in port version 2.2.22_5
    last seen2020-06-01
    modified2020-06-02
    plugin id62806
    published2012-11-05
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62806
    titleFreeBSD : apache22 -- several vulnerabilities (65539c54-2517-11e2-b9d6-20cf30e32f6d)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0549.NASL
    descriptionUpdated Red Hat Directory Server and related packages that fix one security issue and multiple bugs are now available for Red Hat Directory Server 8.2. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The redhat-ds-base packages provide Red Hat Directory Server, which is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way the 389 Directory Server daemon (ns-slapd) handled access control instructions (ACIs) using certificate groups. If an LDAP user that had a certificate group defined attempted to bind to the directory server, it would cause ns-slapd to enter an infinite loop and consume an excessive amount of CPU time. (CVE-2012-0833) Red Hat would like to thank Graham Leggett for reporting this issue. This update also fixes the following bugs : * Search with a complex filter that included a range search filter was slow. (BZ#853004) * If the server was restarted, or there was some type of connection failure, it was possible that users were no longer able to log into the console. Manual action is required to apply this fix: You must add an aci to each
    last seen2020-06-01
    modified2020-06-02
    plugin id78949
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78949
    titleRHEL 5 : Red Hat Directory Server (RHSA-2013:0549)

Redhat

advisories
bugzilla
id824014
titleDS Shuts down intermittently
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment389-ds-base is earlier than 0:1.2.10.2-15.el6
          ovaloval:com.redhat.rhsa:tst:20120813001
        • comment389-ds-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20151554006
      • AND
        • comment389-ds-base-libs is earlier than 0:1.2.10.2-15.el6
          ovaloval:com.redhat.rhsa:tst:20120813003
        • comment389-ds-base-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20151554004
      • AND
        • comment389-ds-base-devel is earlier than 0:1.2.10.2-15.el6
          ovaloval:com.redhat.rhsa:tst:20120813005
        • comment389-ds-base-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20151554002
rhsa
idRHSA-2012:0813
released2012-06-19
severityLow
titleRHSA-2012:0813: 389-ds-base security, bug fix, and enhancement update (Low)
rpms
  • 389-ds-base-0:1.2.10.2-15.el6
  • 389-ds-base-debuginfo-0:1.2.10.2-15.el6
  • 389-ds-base-devel-0:1.2.10.2-15.el6
  • 389-ds-base-libs-0:1.2.10.2-15.el6
  • adminutil-0:1.1.8-3.el5dsrv
  • adminutil-debuginfo-0:1.1.8-3.el5dsrv
  • adminutil-devel-0:1.1.8-3.el5dsrv
  • redhat-ds-base-0:8.2.11-5.el5dsrv
  • redhat-ds-base-debuginfo-0:8.2.11-5.el5dsrv
  • redhat-ds-base-devel-0:8.2.11-5.el5dsrv