![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.891428 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DLA-1428-1) |
Summary: | The remote host is missing an update for the Debian '389-ds-base' package(s) announced via the DLA-1428-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian '389-ds-base' package(s) announced via the DLA-1428-1 advisory. Vulnerability Insight: CVE-2015-1854 A flaw was found while doing authorization of modrdn operations. An unauthenticated attacker able to issue an ldapmodrdn call to the directory server could perform unauthorized modifications of entries in the directory server. CVE-2017-15134 Improper handling of a search filter in slapi_filter_sprintf() in slapd/util.c can lead to remote server crash and denial of service. CVE-2018-1054 When read access on CVE-2018-1089 Any user (anonymous or authenticated) can crash ns-slapd with a crafted ldapsearch query with very long filter value. CVE-2018-10850 Due to a race condition the server could crash in turbo mode (because of high traffic) or when a worker reads several requests in the read buffer (more_data). Thus an anonymous attacker could trigger a denial of service. For Debian 8 Jessie, these problems have been fixed in version 1.3.3.5-4+deb8u1. We recommend that you upgrade your 389-ds-base packages. Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references] Affected Software/OS: '389-ds-base' package(s) on Debian 8. Solution: Please install the updated package(s). CVSS Score: 7.1 CVSS Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2015-1854 74392 http://www.securityfocus.com/bid/74392 FEDORA-2015-7206 http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157069.html RHSA-2015:0895 https://access.redhat.com/errata/RHSA-2015:0895 [debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html https://bugzilla.redhat.com/show_bug.cgi?id=1209573 Common Vulnerability Exposure (CVE) ID: CVE-2017-15134 BugTraq ID: 102790 http://www.securityfocus.com/bid/102790 https://pagure.io/389-ds-base/c/6aa2acdc3cad9 RedHat Security Advisories: RHSA-2018:0163 https://access.redhat.com/errata/RHSA-2018:0163 SuSE Security Announcement: openSUSE-SU-2019:1397 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html Common Vulnerability Exposure (CVE) ID: CVE-2018-1054 BugTraq ID: 103228 http://www.securityfocus.com/bid/103228 RedHat Security Advisories: RHSA-2018:0414 https://access.redhat.com/errata/RHSA-2018:0414 RedHat Security Advisories: RHSA-2018:0515 https://access.redhat.com/errata/RHSA-2018:0515 Common Vulnerability Exposure (CVE) ID: CVE-2018-10850 RedHat Security Advisories: RHSA-2018:2757 https://access.redhat.com/errata/RHSA-2018:2757 Common Vulnerability Exposure (CVE) ID: CVE-2018-1089 BugTraq ID: 104137 http://www.securityfocus.com/bid/104137 RedHat Security Advisories: RHSA-2018:1364 https://access.redhat.com/errata/RHSA-2018:1364 RedHat Security Advisories: RHSA-2018:1380 https://access.redhat.com/errata/RHSA-2018:1380 |
Copyright | Copyright (C) 2018 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |