Input validation error in OpenLDAP



Published: 2015-02-12 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-1546
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenLDAP
Server applications / Directory software, identity management

Vendor OpenLDAP.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33292

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1546

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows remote attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (crash) via a crafted search query with a matched values control.

Mitigation

Update to version 2.4.41.

Vulnerable software versions

OpenLDAP: 2.4.40

External links

http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://lists.opensuse.org/opensuse-updates/2015-07/msg00069.html
http://secunia.com/advisories/62787
http://www.mandriva.com/security/advisories?name=MDVSA-2015:073
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=2f1a2dd329b91afe561cd06b872d09630d4edb6a
http://www.openldap.org/its/?findid=8046
http://www.openwall.com/lists/oss-security/2015/02/07/3
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776991
http://exchange.xforce.ibmcloud.com/vulnerabilities/100938
http://support.apple.com/HT204659


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###