ALT-PU-2018-2248-1
Closed vulnerabilities
Published: 2017-09-05
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-14159
slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill `cat /pathname`" command, as demonstrated by openldap-initscript.
Severity: MEDIUM (4.7)
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
References:
Published: 2017-12-18
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-17740
contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.
Severity: HIGH (7.5)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2157
- openSUSE-SU-2019:2176
- openSUSE-SU-2019:2176
- http://www.openldap.org/its/index.cgi/Incoming?id=8759
- http://www.openldap.org/its/index.cgi/Incoming?id=8759
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://kc.mcafee.com/corporate/index?page=content&id=SB10365
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html