Off-by-one in OpenLDAP



Published: 2020-01-03 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-8182
CWE-ID CWE-193
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenLDAP
Server applications / Directory software, identity management

Debian Linux
Operating systems & Components / Operating system

Vendor OpenLDAP.org
Debian

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Off-by-one

EUVDB-ID: #VU34914

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-8182

CWE-ID: CWE-193 - Off-by-one Error

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An off-by-one error leading to a crash was discovered in openldap 2.4 when processing DNS SRV messages. If slapd was configured to use the dnssrv backend, an attacker could crash the service with crafted DNS responses.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenLDAP: 2.4

Debian Linux: 2.4 - 10.0

External links

http://access.redhat.com/security/cve/cve-2014-8182
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8182
http://bugzilla.suse.com/show_bug.cgi?id=CVE-2014-8182
http://security-tracker.debian.org/tracker/CVE-2014-8182


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###