Denial of service in 389-ds-base



Published: 2018-05-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-2611
CWE-ID CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
389-ds-base
Server applications / Directory software, identity management

Vendor 389 Directory Server Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU12522

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2611

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to cause DoS condition on the target system.

The weakness exists due to improper handling of long search filters with characters that need to be escaped. A remote attacker can submit a specially crafted Lightweight Directory Access Protocol (LDAP) request, trigger buffer overflow and cause the ns-slapd process to crash. 

Mitigation

Update to versions versions 1.3.6.15, 1.3.8.1 and 1.4.0.9.

Vulnerable software versions

389-ds-base: 1.2.0 - 1.4.0.8

External links

http://pagure.io/389-ds-base/issue/49661


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###