Executive Summary

Summary
Title 389-ds-base security update
Informations
Name RHSA-2013:1182 First vendor Publication 2013-08-28
Vendor RedHat Last vendor Modification 2013-08-28
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated 389-ds-base packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration.

It was discovered that the 389 Directory Server did not properly handle the receipt of certain MOD operations with a bogus Distinguished Name (DN). A remote, unauthenticated attacker could use this flaw to cause the 389 Directory Server to crash. (CVE-2013-4283)

All 389-ds-base users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

999634 - CVE-2013-4283 389-ds-base: ns-slapd crash due to bogus DN

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1182.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20286
 
Oval ID: oval:org.mitre.oval:def:20286
Title: RHSA-2013:1182: 389-ds-base security update (Important)
Description: ns-slapd in 389 Directory Server before 1.3.0.8 allows remote attackers to cause a denial of service (server crash) via a crafted Distinguished Name (DN) in a MOD operation request.
Family: unix Class: patch
Reference(s): RHSA-2013:1182-00
CESA-2013:1182
CVE-2013-4283
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): 389-ds-base
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24007
 
Oval ID: oval:org.mitre.oval:def:24007
Title: ELSA-2013:1182: 389-ds-base security update (Important)
Description: ns-slapd in 389 Directory Server before 1.3.0.8 allows remote attackers to cause a denial of service (server crash) via a crafted Distinguished Name (DN) in a MOD operation request.
Family: unix Class: patch
Reference(s): ELSA-2013:1182-00
CVE-2013-4283
Version: 6
Platform(s): Oracle Linux 6
Product(s): 389-ds-base
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26998
 
Oval ID: oval:org.mitre.oval:def:26998
Title: DEPRECATED: ELSA-2013-1182 -- 389-ds-base security update (important)
Description: [1.2.11.15.22] - Resolves: Bug 1000631 - CVE-2013-4283 389-ds-base: ns-slapd crash due to bogus DN -- retry [1.2.11.15.21] - Resolves: Bug 1000631 - CVE-2013-4283 389-ds-base: ns-slapd crash due to bogus DN
Family: unix Class: patch
Reference(s): ELSA-2013-1182
CVE-2013-4283
Version: 4
Platform(s): Oracle Linux 6
Product(s): 389-ds-base
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65

Nessus® Vulnerability Scanner

Date Description
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-223.nasl - Type : ACT_GATHER_INFO
2013-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15518.nasl - Type : ACT_GATHER_INFO
2013-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15540.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1182.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1182.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1182.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130828_389_ds_base_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:24
  • Multiple Updates
2013-09-11 21:22:46
  • Multiple Updates
2013-09-11 00:22:48
  • Multiple Updates
2013-08-28 21:19:42
  • First insertion