Vulnerabilities > CVE-2012-2746 - Cryptographic Issues vulnerability in multiple products

047910
CVSS 2.1 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
high complexity
redhat
fedoraproject
CWE-310
nessus

Summary

389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), when the password of a LDAP user has been changed and audit logging is enabled, saves the new password to the log in plain text, which allows remote authenticated users to read the password.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0997.NASL
    descriptionFrom Red Hat Security Advisory 2012:0997 : Updated 389-ds-base packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way 389 Directory Server handled password changes. If an LDAP user has changed their password, and the directory server has not been restarted since that change, an attacker able to bind to the directory server could obtain the plain text version of that user
    last seen2020-06-01
    modified2020-06-02
    plugin id68565
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68565
    titleOracle Linux 6 : 389-ds-base (ELSA-2012-0997)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:0997 and 
    # Oracle Linux Security Advisory ELSA-2012-0997 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68565);
      script_version("1.4");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2012-2678", "CVE-2012-2746");
      script_bugtraq_id(54153);
      script_xref(name:"RHSA", value:"2012:0997");
    
      script_name(english:"Oracle Linux 6 : 389-ds-base (ELSA-2012-0997)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:0997 :
    
    Updated 389-ds-base packages that fix two security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The 389 Directory Server is an LDAPv3 compliant server. The base
    packages include the Lightweight Directory Access Protocol (LDAP)
    server and command-line utilities for server administration.
    
    A flaw was found in the way 389 Directory Server handled password
    changes. If an LDAP user has changed their password, and the directory
    server has not been restarted since that change, an attacker able to
    bind to the directory server could obtain the plain text version of
    that user's password via the 'unhashed#user#password' attribute.
    (CVE-2012-2678)
    
    It was found that when the password for an LDAP user was changed, and
    audit logging was enabled (it is disabled by default), the new
    password was written to the audit log in plain text form. This update
    introduces a new configuration parameter,
    'nsslapd-auditlog-logging-hide-unhashed-pw', which when set to 'on'
    (the default option), prevents 389 Directory Server from writing plain
    text passwords to the audit log. This option can be configured in
    '/etc/dirsrv/slapd-[ID]/dse.ldif'. (CVE-2012-2746)
    
    All users of 389-ds-base are advised to upgrade to these updated
    packages, which resolve these issues. After installing this update,
    the 389 server service will be restarted automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-June/002889.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 389-ds-base packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:S/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:389-ds-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:389-ds-base-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:389-ds-base-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"389-ds-base-1.2.10.2-18.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"389-ds-base-devel-1.2.10.2-18.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"389-ds-base-libs-1.2.10.2-18.el6_3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "389-ds-base / 389-ds-base-devel / 389-ds-base-libs");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0997.NASL
    descriptionUpdated 389-ds-base packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way 389 Directory Server handled password changes. If an LDAP user has changed their password, and the directory server has not been restarted since that change, an attacker able to bind to the directory server could obtain the plain text version of that user
    last seen2020-06-01
    modified2020-06-02
    plugin id59936
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59936
    titleCentOS 6 : 389-ds-base (CESA-2012:0997)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0997.NASL
    descriptionUpdated 389-ds-base packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way 389 Directory Server handled password changes. If an LDAP user has changed their password, and the directory server has not been restarted since that change, an attacker able to bind to the directory server could obtain the plain text version of that user
    last seen2020-06-01
    modified2020-06-02
    plugin id59636
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59636
    titleRHEL 6 : 389-ds-base (RHSA-2012:0997)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120620_389_DS_BASE_ON_SL6_X.NASL
    descriptionThe 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way 389 Directory Server handled password changes. If an LDAP user has changed their password, and the directory server has not been restarted since that change, an attacker able to bind to the directory server could obtain the plain text version of that user
    last seen2020-03-18
    modified2012-08-01
    plugin id61334
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61334
    titleScientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20120620)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1041.NASL
    descriptionUpdated redhat-ds-base packages that fix two security issues are now available for Red Hat Directory Server 8. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way Red Hat Directory Server handled password changes. If an LDAP user had changed their password, and the directory server had not been restarted since that change, an attacker able to bind to the directory server could obtain the plain text version of that user
    last seen2020-06-01
    modified2020-06-02
    plugin id78926
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78926
    titleRHEL 5 : redhat-ds-base (RHSA-2012:1041)

Oval

accepted2015-04-20T04:01:01.317-04:00
classvulnerability
contributors
  • nameGanesh Manal
    organizationHewlett-Packard
  • namePrashant Kumar
    organizationHewlett-Packard
  • nameMike Cokus
    organizationThe MITRE Corporation
description389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), when the password of a LDAP user has been changed and audit logging is enabled, saves the new password to the log in plain text, which allows remote authenticated users to read the password.
familyunix
idoval:org.mitre.oval:def:19241
statusaccepted
submitted2013-11-22T11:43:28.000-05:00
titleHP-UX Directory Server, Remote Disclosure of Information
version46

Redhat

advisories
  • bugzilla
    id833482
    titleCVE-2012-2746 rhds/389: plaintext password disclosure in audit log
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment389-ds-base-devel is earlier than 0:1.2.10.2-18.el6_3
            ovaloval:com.redhat.rhsa:tst:20120997001
          • comment389-ds-base-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554002
        • AND
          • comment389-ds-base-libs is earlier than 0:1.2.10.2-18.el6_3
            ovaloval:com.redhat.rhsa:tst:20120997003
          • comment389-ds-base-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554004
        • AND
          • comment389-ds-base is earlier than 0:1.2.10.2-18.el6_3
            ovaloval:com.redhat.rhsa:tst:20120997005
          • comment389-ds-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554006
    rhsa
    idRHSA-2012:0997
    released2012-06-20
    severityModerate
    titleRHSA-2012:0997: 389-ds-base security update (Moderate)
  • rhsa
    idRHSA-2012:1041
rpms
  • 389-ds-base-0:1.2.10.2-18.el6_3
  • 389-ds-base-debuginfo-0:1.2.10.2-18.el6_3
  • 389-ds-base-devel-0:1.2.10.2-18.el6_3
  • 389-ds-base-libs-0:1.2.10.2-18.el6_3
  • redhat-ds-base-0:8.2.10-3.el5dsrv
  • redhat-ds-base-debuginfo-0:8.2.10-3.el5dsrv
  • redhat-ds-base-devel-0:8.2.10-3.el5dsrv