ALT-PU-2017-2179-1
Closed vulnerabilities
Published: 2015-09-11
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-6908
The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.
Severity: MEDIUM (5.0)
References:
- APPLE-SA-2015-12-08-3
- SUSE-SU-2016:0224
- openSUSE-SU-2016:0226
- openSUSE-SU-2016:0255
- openSUSE-SU-2016:0261
- SUSE-SU-2016:0262
- RHSA-2015:1840
- DSA-3356
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
- http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
- 76714
- 1033534
- USN-2742-1
- https://support.apple.com/HT205637
- APPLE-SA-2015-12-08-3
- https://support.apple.com/HT205637
- USN-2742-1
- 1033534
- 76714
- http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
- http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
- DSA-3356
- RHSA-2015:1840
- SUSE-SU-2016:0262
- openSUSE-SU-2016:0261
- openSUSE-SU-2016:0255
- openSUSE-SU-2016:0226
- SUSE-SU-2016:0224
Published: 2017-05-29
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-9287
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.
Severity: MEDIUM (6.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
References:
- DSA-3868
- DSA-3868
- http://www.openldap.org/its/?findid=8655
- http://www.openldap.org/its/?findid=8655
- 98736
- 98736
- 1038591
- 1038591
- RHSA-2017:1852
- RHSA-2017:1852
- https://bugs.debian.org/863563
- https://bugs.debian.org/863563
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
Closed bugs
ldap.conf manpage belongs to clients, not servers