Permissions, Privileges, and Access Controls in OpenLDAP



Published: 2015-04-01 | Updated: 2020-08-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-9713
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenLDAP
Server applications / Directory software, identity management

Debian Linux
Operating systems & Components / Operating system

Vendor OpenLDAP.org
Debian

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU40853

Risk: Low

CVSSv3.1: 1.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9713

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote #AU# to manipulate data.

The default slapd configuration in the Debian openldap package 2.4.23-3 through 2.4.39-1.1 allows remote authenticated users to modify the user's permissions and other user attributes via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenLDAP: 2.4.23 - 2.4.39

Debian Linux: 2.4.23 - 7.0

External links

http://www.debian.org/security/2015/dsa-3209
http://www.openwall.com/lists/oss-security/2015/03/29/2
http://www.securityfocus.com/bid/73217
http://www.ubuntu.com/usn/USN-2742-1
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=761406


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###