Input validation error in Aconf



Published: 2015-03-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-1545
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openldap (Alpine package)
Operating systems & Components / Operating system package or component

Aconf
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32435

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1545

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows remote attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (NULL pointer dereference and crash) via an empty attribute list in a deref control in a search request.

Mitigation

Install update from vendor's website.

Vulnerable software versions

openldap (Alpine package): 2.4.35-r1

Aconf: 0.4.0-r1

External links

http://git.alpinelinux.org/aports/commit/?id=67c7135307116f53124b112014f104772ac74043
http://git.alpinelinux.org/aports/commit/?id=6bf81f56e8c0b362d9c5ed046d9a8cdb81d5d957
http://git.alpinelinux.org/aports/commit/?id=c35d8ac23c9256c6c00de60a8d96fbd509695d69
http://git.alpinelinux.org/aports/commit/?id=ae0ea5cdb6a50450d35d219e22bace68f1e2e2f0
http://git.alpinelinux.org/aports/commit/?id=b4946d661c42d6f60d8575311b66cb7e064620c4
http://git.alpinelinux.org/aports/commit/?id=27b14baf87f1fdc85decdb00a9fc93b398192dbf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###