Vulnerabilities > CVE-2014-8105 - Information Exposure vulnerability in Fedoraproject 389 Directory Server

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

389 Directory Server before 1.3.2.27 and 1.3.3.x before 1.3.3.9 does not properly restrict access to the "cn=changelog" LDAP sub-tree, which allows remote attackers to obtain sensitive information from the changelog via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Fedoraproject
109
OS
Fedoraproject
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2015-0416.NASL
    descriptionUpdated 389-ds-base packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id81893
    published2015-03-18
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81893
    titleCentOS 7 : 389-ds-base (CESA-2015:0416)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2015:0416 and 
    # CentOS Errata and Security Advisory 2015:0416 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81893);
      script_version("1.6");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2014-8105", "CVE-2014-8112");
      script_bugtraq_id(72985, 73033);
      script_xref(name:"RHSA", value:"2015:0416");
    
      script_name(english:"CentOS 7 : 389-ds-base (CESA-2015:0416)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated 389-ds-base packages that fix two security issues, several
    bugs, and add various enhancements are now available for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having Important
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    The 389 Directory Server is an LDAPv3 compliant server. The base
    packages include the Lightweight Directory Access Protocol (LDAP)
    server and command-line utilities for server administration.
    
    An information disclosure flaw was found in the way the 389 Directory
    Server stored information in the Changelog that is exposed via the
    'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain
    cases use this flaw to read data from the Changelog, which could
    include sensitive information such as plain-text passwords.
    (CVE-2014-8105)
    
    It was found that when the nsslapd-unhashed-pw-switch 389 Directory
    Server configuration option was set to 'off', it did not prevent the
    writing of unhashed passwords into the Changelog. This could
    potentially allow an authenticated user able to access the Changelog
    to read sensitive information. (CVE-2014-8112)
    
    The CVE-2014-8105 issue was discovered by Petr Spacek of the Red Hat
    Identity Management Engineering Team, and the CVE-2014-8112 issue was
    discovered by Ludwig Krispenz of the Red Hat Identity Management
    Engineering Team.
    
    Enhancements :
    
    * Added new WinSync configuration parameters: winSyncSubtreePair for
    synchronizing multiple subtrees, as well as winSyncWindowsFilter and
    winSyncDirectoryFilter for synchronizing restricted sets by filters.
    (BZ# 746646)
    
    * It is now possible to stop, start, or configure plug-ins without the
    need to restart the server for the change to take effect. (BZ#994690)
    
    * Access control related to the MODDN and MODRDN operations has been
    updated: the source and destination targets can be specified in the
    same access control instruction. (BZ#1118014)
    
    * The nsDS5ReplicaBindDNGroup attribute for using a group
    distinguished name in binding to replicas has been added. (BZ#1052754)
    
    * WinSync now supports range retrieval. If more than the MaxValRange
    number of attribute values exist per attribute, WinSync synchronizes
    all the attributes to the directory server using the range retrieval.
    (BZ#1044149)
    
    * Support for the RFC 4527 Read Entry Controls and RFC 4533 Content
    Synchronization Operation LDAP standards has been added. (BZ#1044139,
    BZ# 1044159)
    
    * The Referential Integrity (referint) plug-in can now use an
    alternate configuration area. The PlugInArg plug-in configuration now
    uses unique configuration attributes. Configuration changes no longer
    require a server restart. (BZ#1044203)
    
    * The logconv.pl log analysis tool now supports gzip, bzip2, and xz
    compressed files and also TAR archives and compressed TAR archives of
    these files. (BZ#1044188)
    
    * Only the Directory Manager could add encoded passwords or force
    users to change their password after a reset. Users defined in the
    passwordAdminDN attribute can now also do this. (BZ#1118007)
    
    * The 'nsslapd-memberofScope' configuration parameter has been added
    to the MemberOf plug-in. With MemberOf enabled and a scope defined,
    moving a group out of scope with a MODRDN operation failed. Moving a
    member entry out of scope now correctly removes the memberof value.
    (BZ#1044170)
    
    * The alwaysRecordLoginAttr attribute has been addded to the Account
    Policy plug-in configuration entry, which allows to distinguish
    between an attribute for checking the activity of an account and an
    attribute to be updated at successful login. (BZ#1060032)
    
    * A root DSE search, using the ldapsearch command with the '-s base -b
    ''' options, returns only the user attributes instead of the
    operational attributes. The 'nsslapd-return-default' option has been
    added for backward compatibility. (BZ#1118021)
    
    * The configuration of the MemberOf plug-in can be stored in a suffix
    mapped to a back-end database, which allows MemberOf configuration to
    be replicated. (BZ#1044205)
    
    * Added support for the SSL versions from the range supported by the
    NSS library available on the system. Due to the POODLE vulnerability,
    SSLv3 is disabled by default even if NSS supports it. (BZ#1044191)"
      );
      # https://lists.centos.org/pipermail/centos-cr-announce/2015-March/001486.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5a875f30"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 389-ds-base packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-8105");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:389-ds-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:389-ds-base-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:389-ds-base-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/03/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/18");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"389-ds-base-1.3.3.1-13.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"389-ds-base-devel-1.3.3.1-13.el7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"389-ds-base-libs-1.3.3.1-13.el7")) flag++;
    
    
    if (flag)
    {
      cr_plugin_caveat = '\n' +
        'NOTE: The security advisory associated with this vulnerability has a\n' +
        'fixed package version that may only be available in the continuous\n' +
        'release (CR) repository for CentOS, until it is present in the next\n' +
        'point release of CentOS.\n\n' +
    
        'If an equal or higher package level does not exist in the baseline\n' +
        'repository for your major version of CentOS, then updates from the CR\n' +
        'repository will need to be applied in order to address the\n' +
        'vulnerability.\n';
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get() + cr_plugin_caveat
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "389-ds-base / 389-ds-base-devel / 389-ds-base-libs");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-3368.NASL
    descriptionRelease 1.3.3.9 with security bug fixes Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-04-03
    plugin id82543
    published2015-04-03
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82543
    titleFedora 22 : 389-ds-base-1.3.3.9-1.fc22 (2015-3368)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0628.NASL
    descriptionUpdated 389-ds-base packages that fix one security issue, two bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id81663
    published2015-03-06
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81663
    titleRHEL 6 : 389-ds-base (RHSA-2015:0628)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-501.NASL
    descriptionAn information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id82508
    published2015-04-02
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82508
    titleAmazon Linux AMI : 389-ds-base (ALAS-2015-501)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0628.NASL
    descriptionFrom Red Hat Security Advisory 2015:0628 : Updated 389-ds-base packages that fix one security issue, two bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id81660
    published2015-03-06
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81660
    titleOracle Linux 6 : 389-ds-base (ELSA-2015-0628)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2015-0416.NASL
    descriptionFrom Red Hat Security Advisory 2015:0416 : Updated 389-ds-base packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id81724
    published2015-03-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81724
    titleOracle Linux 7 : 389-ds-base (ELSA-2015-0416)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150305_389_DS_BASE_ON_SL6_X.NASL
    descriptionAn information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-03-18
    modified2015-03-11
    plugin id81751
    published2015-03-11
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81751
    titleScientific Linux Security Update : 389-ds-base on SL6.x i386/x86_64 (20150305)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20150305_389_DS_BASE_ON_SL7_X.NASL
    descriptionAn information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-03-18
    modified2015-03-26
    plugin id82248
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82248
    titleScientific Linux Security Update : 389-ds-base on SL7.x x86_64 (20150305)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2015-0416.NASL
    descriptionUpdated 389-ds-base packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the
    last seen2020-06-01
    modified2020-06-02
    plugin id81634
    published2015-03-05
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81634
    titleRHEL 7 : 389-ds-base (RHSA-2015:0416)

Redhat

advisories
  • bugzilla
    id1167858
    titleCVE-2014-8105 389-ds-base: information disclosure through 'cn=changelog' subtree
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment389-ds-base-devel is earlier than 0:1.2.11.15-50.el6_6
            ovaloval:com.redhat.rhsa:tst:20150628001
          • comment389-ds-base-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554002
        • AND
          • comment389-ds-base-libs is earlier than 0:1.2.11.15-50.el6_6
            ovaloval:com.redhat.rhsa:tst:20150628003
          • comment389-ds-base-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554004
        • AND
          • comment389-ds-base is earlier than 0:1.2.11.15-50.el6_6
            ovaloval:com.redhat.rhsa:tst:20150628005
          • comment389-ds-base is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20151554006
    rhsa
    idRHSA-2015:0628
    released2015-03-05
    severityImportant
    titleRHSA-2015:0628: 389-ds-base security, bug fix, and enhancement update (Important)
  • rhsa
    idRHSA-2015:0416
rpms
  • 389-ds-base-0:1.3.3.1-13.el7
  • 389-ds-base-debuginfo-0:1.3.3.1-13.el7
  • 389-ds-base-devel-0:1.3.3.1-13.el7
  • 389-ds-base-libs-0:1.3.3.1-13.el7
  • 389-ds-base-0:1.2.11.15-50.el6_6
  • 389-ds-base-debuginfo-0:1.2.11.15-50.el6_6
  • 389-ds-base-devel-0:1.2.11.15-50.el6_6
  • 389-ds-base-libs-0:1.2.11.15-50.el6_6