Information disclosure in OpenLDAP



Published: 2012-06-17 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-2668
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenLDAP
Server applications / Directory software, identity management

Vendor OpenLDAP.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU43976

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-2668

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier for remote attackers to obtain sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenLDAP: 2.4.6 - 2.4.30

External links

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309
http://rhn.redhat.com/errata/RHSA-2012-1151.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://security.gentoo.org/glsa/glsa-201406-36.xml
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commitdiff;h=2c2bb2e
http://www.openldap.org/its/index.cgi?findid=7285
http://www.openwall.com/lists/oss-security/2012/06/05/4
http://www.openwall.com/lists/oss-security/2012/06/06/1
http://www.openwall.com/lists/oss-security/2012/06/06/2
http://www.securityfocus.com/bid/53823
http://www.securitytracker.com/id?1027127
http://bugzilla.redhat.com/show_bug.cgi?id=825875
http://exchange.xforce.ibmcloud.com/vulnerabilities/76099
http://seclists.org/bugtraq/2019/Dec/23
http://support.apple.com/kb/HT210788


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###