Vulnerabilities > CVE-2013-0312 - Numeric Errors vulnerability in Fedoraproject 389 Directory Server

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
fedoraproject
CWE-189
nessus

Summary

389 Directory Server before 1.3.0.4 allows remote attackers to cause a denial of service (crash) via a zero length LDAP control sequence.

Vulnerable Configurations

Part Description Count
Application
Fedoraproject
60

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0628.NASL
    descriptionUpdated 389-ds-base packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way LDAPv3 control data was handled by 389 Directory Server. If a malicious user were able to bind to the directory (even anonymously) and send an LDAP request containing crafted LDAPv3 control data, they could cause the server to crash, denying service to the directory. (CVE-2013-0312) The CVE-2013-0312 issue was discovered by Thierry Bordaz of Red Hat. This update also fixes the following bugs : * After an upgrade from Red Hat Enterprise Linux 6.3 to version 6.4, the upgrade script did not update the schema file for the PamConfig object class. Consequently, new features for PAM such as configuration of multiple instances and pamFilter attribute could not be used because of the schema violation. With this update, the upgrade script updates the schema file for the PamConfig object class and new features function properly. (BZ#910994) * Previously, the valgrind test suite reported recurring memory leaks in the modify_update_last_modified_attr() function. The size of the leaks averaged between 60-80 bytes per modify call. In environments where modify operations were frequent, this caused significant problems. Now, memory leaks no longer occur in the modify_update_last_modified_attr() function. (BZ#910995) * The Directory Server (DS) failed when multi-valued attributes were replaced. The problem occurred when replication was enabled, while the server executing the modification was configured as a single master and there was at least one replication agreement. Consequently, the modification requests were refused by the master server, which returned a code 20
    last seen2020-06-01
    modified2020-06-02
    plugin id65206
    published2013-03-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65206
    titleRHEL 6 : 389-ds-base (RHSA-2013:0628)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0628. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65206);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2013-0312");
      script_bugtraq_id(58428);
      script_xref(name:"RHSA", value:"2013:0628");
    
      script_name(english:"RHEL 6 : 389-ds-base (RHSA-2013:0628)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated 389-ds-base packages that fix one security issue and multiple
    bugs are now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    The 389 Directory Server is an LDAPv3 compliant server. The base
    packages include the Lightweight Directory Access Protocol (LDAP)
    server and command-line utilities for server administration.
    
    A flaw was found in the way LDAPv3 control data was handled by 389
    Directory Server. If a malicious user were able to bind to the
    directory (even anonymously) and send an LDAP request containing
    crafted LDAPv3 control data, they could cause the server to crash,
    denying service to the directory. (CVE-2013-0312)
    
    The CVE-2013-0312 issue was discovered by Thierry Bordaz of Red Hat.
    
    This update also fixes the following bugs :
    
    * After an upgrade from Red Hat Enterprise Linux 6.3 to version 6.4,
    the upgrade script did not update the schema file for the PamConfig
    object class. Consequently, new features for PAM such as configuration
    of multiple instances and pamFilter attribute could not be used
    because of the schema violation. With this update, the upgrade script
    updates the schema file for the PamConfig object class and new
    features function properly. (BZ#910994)
    
    * Previously, the valgrind test suite reported recurring memory leaks
    in the modify_update_last_modified_attr() function. The size of the
    leaks averaged between 60-80 bytes per modify call. In environments
    where modify operations were frequent, this caused significant
    problems. Now, memory leaks no longer occur in the
    modify_update_last_modified_attr() function. (BZ#910995)
    
    * The Directory Server (DS) failed when multi-valued attributes were
    replaced. The problem occurred when replication was enabled, while the
    server executing the modification was configured as a single master
    and there was at least one replication agreement. Consequently, the
    modification requests were refused by the master server, which
    returned a code 20 'Type or value exists' error message. These
    requests were replacements of multi-valued attributes, and the error
    only occurred when one of the new values matched one of the current
    values of the attribute, but had a different letter case. Now,
    modification requests function properly and no longer return code 20
    errors. (BZ#910996)
    
    * The DNA (distributed numeric assignment) plug-in, under certain
    conditions, could log error messages with the 'DB_LOCK_DEADLOCK' error
    code when attempting to create an entry with a uidNumber attribute.
    Now, DNA handles this case properly and errors no longer occur during
    attempts to create entries with uidNumber attributes. (BZ#911467)
    
    * Posix Winsync plugin was calling an internal modify function which
    was not necessary. The internal modify call failed and logged an error
    message 'slapi_modify_internal_set_pb: NULL parameter' which was not
    clear. This patch stops calling the internal modify function if it is
    not necessary and the cryptic error message is not observed.
    (BZ#911468)
    
    * Previously, under certain conditions, the dse.ldif file had 0 bytes
    after a server termination or when the machine was powered off.
    Consequently, after the system was brought up, a DS or IdM system
    could be unable to restart, leading to production server outages. Now,
    the server mechanism by which the dse.ldif is written is more robust,
    and tries all available backup dse.ldif files, and outages no longer
    occur. (BZ#911469)
    
    * Due to an incorrect interpretation of an error code, a directory
    server considered an invalid chaining configuration setting as the
    disk full error and shut down unexpectedly. Now, a more appropriate
    error code is in use and the server no longer shuts down from invalid
    chaining configuration settings. (BZ#911474)
    
    * While trying to remove a tombstone entry, the ns-slapd daemon
    terminated unexpectedly with a segmentation fault. With this update,
    removal of tombstone entries no longer causes crashes. (BZ#914305)
    
    All 389-ds-base users are advised to upgrade to these updated
    packages, which contain backported patches to correct these issues.
    After installing this update, the 389 server service will be restarted
    automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:0628"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0312"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:389-ds-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:389-ds-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:389-ds-base-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:389-ds-base-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:0628";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"389-ds-base-1.2.11.15-12.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"389-ds-base-1.2.11.15-12.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"389-ds-base-debuginfo-1.2.11.15-12.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"389-ds-base-debuginfo-1.2.11.15-12.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"389-ds-base-devel-1.2.11.15-12.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"389-ds-base-devel-1.2.11.15-12.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"389-ds-base-libs-1.2.11.15-12.el6_4")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"389-ds-base-libs-1.2.11.15-12.el6_4")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "389-ds-base / 389-ds-base-debuginfo / 389-ds-base-devel / etc");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130311_389_DS_BASE_ON_SL6_X.NASL
    descriptionA flaw was found in the way LDAPv3 control data was handled by 389 Directory Server. If a malicious user were able to bind to the directory (even anonymously) and send an LDAP request containing crafted LDAPv3 control data, they could cause the server to crash, denying service to the directory. (CVE-2013-0312) This update also fixes the following bugs : - After an upgrade from Scientific Linux 6.3 to version 6.4, the upgrade script did not update the schema file for the PamConfig object class. Consequently, new features for PAM such as configuration of multiple instances and pamFilter attribute could not be used because of the schema violation. With this update, the upgrade script updates the schema file for the PamConfig object class and new features function properly. - Previously, the valgrind test suite reported recurring memory leaks in the modify_update_last_modified_attr() function. The size of the leaks averaged between 60-80 bytes per modify call. In environments where modify operations were frequent, this caused significant problems. Now, memory leaks no longer occur in the modify_update_last_modified_attr() function. - The Directory Server (DS) failed when multi-valued attributes were replaced. The problem occurred when replication was enabled, while the server executing the modification was configured as a single master and there was at least one replication agreement. Consequently, the modification requests were refused by the master server, which returned a code 20
    last seen2020-03-18
    modified2013-03-13
    plugin id65240
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65240
    titleScientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20130311)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65240);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2013-0312");
    
      script_name(english:"Scientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20130311)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in the way LDAPv3 control data was handled by 389
    Directory Server. If a malicious user were able to bind to the
    directory (even anonymously) and send an LDAP request containing
    crafted LDAPv3 control data, they could cause the server to crash,
    denying service to the directory. (CVE-2013-0312)
    
    This update also fixes the following bugs :
    
      - After an upgrade from Scientific Linux 6.3 to version
        6.4, the upgrade script did not update the schema file
        for the PamConfig object class. Consequently, new
        features for PAM such as configuration of multiple
        instances and pamFilter attribute could not be used
        because of the schema violation. With this update, the
        upgrade script updates the schema file for the PamConfig
        object class and new features function properly.
    
      - Previously, the valgrind test suite reported recurring
        memory leaks in the modify_update_last_modified_attr()
        function. The size of the leaks averaged between 60-80
        bytes per modify call. In environments where modify
        operations were frequent, this caused significant
        problems. Now, memory leaks no longer occur in the
        modify_update_last_modified_attr() function.
    
      - The Directory Server (DS) failed when multi-valued
        attributes were replaced. The problem occurred when
        replication was enabled, while the server executing the
        modification was configured as a single master and there
        was at least one replication agreement. Consequently,
        the modification requests were refused by the master
        server, which returned a code 20 'Type or value exists'
        error message. These requests were replacements of
        multi-valued attributes, and the error only occurred
        when one of the new values matched one of the current
        values of the attribute, but had a different letter
        case. Now, modification requests function properly and
        no longer return code 20 errors.
    
      - The DNA (distributed numeric assignment) plug-in, under
        certain conditions, could log error messages with the
        'DB_LOCK_DEADLOCK' error code when attempting to create
        an entry with a uidNumber attribute. Now, DNA handles
        this case properly and errors no longer occur during
        attempts to create entries with uidNumber attributes.
    
      - Posix Winsync plugin was calling an internal modify
        function which was not necessary. The internal modify
        call failed and logged an error message
        'slapi_modify_internal_set_pb: NULL parameter' which was
        not clear. This patch stops calling the internal modify
        function if it is not necessary and the cryptic error
        message is not observed.
    
      - Previously, under certain conditions, the dse.ldif file
        had 0 bytes after a server termination or when the
        machine was powered off. Consequently, after the system
        was brought up, a DS or IdM system could be unable to
        restart, leading to production server outages. Now, the
        server mechanism by which the dse.ldif is written is
        more robust, and tries all available backup dse.ldif
        files, and outages no longer occur.
    
      - Due to an incorrect interpretation of an error code, a
        directory server considered an invalid chaining
        configuration setting as the disk full error and shut
        down unexpectedly. Now, a more appropriate error code is
        in use and the server no longer shuts down from invalid
        chaining configuration settings.
    
      - While trying to remove a tombstone entry, the ns-slapd
        daemon terminated unexpectedly with a segmentation
        fault. With this update, removal of tombstone entries no
        longer causes crashes.
    
    After installing this update, the 389 server service will be restarted
    automatically."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1303&L=scientific-linux-errata&T=0&P=4127
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?582cf8ac"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:389-ds-base-libs");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"389-ds-base-1.2.11.15-12.el6_4")) flag++;
    if (rpm_check(release:"SL6", reference:"389-ds-base-debuginfo-1.2.11.15-12.el6_4")) flag++;
    if (rpm_check(release:"SL6", reference:"389-ds-base-devel-1.2.11.15-12.el6_4")) flag++;
    if (rpm_check(release:"SL6", reference:"389-ds-base-libs-1.2.11.15-12.el6_4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "389-ds-base / 389-ds-base-debuginfo / 389-ds-base-devel / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0628.NASL
    descriptionFrom Red Hat Security Advisory 2013:0628 : Updated 389-ds-base packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way LDAPv3 control data was handled by 389 Directory Server. If a malicious user were able to bind to the directory (even anonymously) and send an LDAP request containing crafted LDAPv3 control data, they could cause the server to crash, denying service to the directory. (CVE-2013-0312) The CVE-2013-0312 issue was discovered by Thierry Bordaz of Red Hat. This update also fixes the following bugs : * After an upgrade from Red Hat Enterprise Linux 6.3 to version 6.4, the upgrade script did not update the schema file for the PamConfig object class. Consequently, new features for PAM such as configuration of multiple instances and pamFilter attribute could not be used because of the schema violation. With this update, the upgrade script updates the schema file for the PamConfig object class and new features function properly. (BZ#910994) * Previously, the valgrind test suite reported recurring memory leaks in the modify_update_last_modified_attr() function. The size of the leaks averaged between 60-80 bytes per modify call. In environments where modify operations were frequent, this caused significant problems. Now, memory leaks no longer occur in the modify_update_last_modified_attr() function. (BZ#910995) * The Directory Server (DS) failed when multi-valued attributes were replaced. The problem occurred when replication was enabled, while the server executing the modification was configured as a single master and there was at least one replication agreement. Consequently, the modification requests were refused by the master server, which returned a code 20
    last seen2020-06-01
    modified2020-06-02
    plugin id68788
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68788
    titleOracle Linux 6 : 389-ds-base (ELSA-2013-0628)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0628.NASL
    descriptionUpdated 389-ds-base packages that fix one security issue and multiple bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. A flaw was found in the way LDAPv3 control data was handled by 389 Directory Server. If a malicious user were able to bind to the directory (even anonymously) and send an LDAP request containing crafted LDAPv3 control data, they could cause the server to crash, denying service to the directory. (CVE-2013-0312) The CVE-2013-0312 issue was discovered by Thierry Bordaz of Red Hat. This update also fixes the following bugs : * After an upgrade from Red Hat Enterprise Linux 6.3 to version 6.4, the upgrade script did not update the schema file for the PamConfig object class. Consequently, new features for PAM such as configuration of multiple instances and pamFilter attribute could not be used because of the schema violation. With this update, the upgrade script updates the schema file for the PamConfig object class and new features function properly. (BZ#910994) * Previously, the valgrind test suite reported recurring memory leaks in the modify_update_last_modified_attr() function. The size of the leaks averaged between 60-80 bytes per modify call. In environments where modify operations were frequent, this caused significant problems. Now, memory leaks no longer occur in the modify_update_last_modified_attr() function. (BZ#910995) * The Directory Server (DS) failed when multi-valued attributes were replaced. The problem occurred when replication was enabled, while the server executing the modification was configured as a single master and there was at least one replication agreement. Consequently, the modification requests were refused by the master server, which returned a code 20
    last seen2020-06-01
    modified2020-06-02
    plugin id65227
    published2013-03-13
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65227
    titleCentOS 6 : 389-ds-base (CESA-2013:0628)

Redhat

advisories
bugzilla
id914305
titlens-slapd segfaults while trying to delete a tombstone entry
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment389-ds-base-libs is earlier than 0:1.2.11.15-12.el6_4
          ovaloval:com.redhat.rhsa:tst:20130628001
        • comment389-ds-base-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20151554004
      • AND
        • comment389-ds-base is earlier than 0:1.2.11.15-12.el6_4
          ovaloval:com.redhat.rhsa:tst:20130628003
        • comment389-ds-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20151554006
      • AND
        • comment389-ds-base-devel is earlier than 0:1.2.11.15-12.el6_4
          ovaloval:com.redhat.rhsa:tst:20130628005
        • comment389-ds-base-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20151554002
rhsa
idRHSA-2013:0628
released2013-03-11
severityModerate
titleRHSA-2013:0628: 389-ds-base security and bug fix update (Moderate)
rpms
  • 389-ds-base-0:1.2.11.15-12.el6_4
  • 389-ds-base-debuginfo-0:1.2.11.15-12.el6_4
  • 389-ds-base-devel-0:1.2.11.15-12.el6_4
  • 389-ds-base-libs-0:1.2.11.15-12.el6_4