Debian update for ldb



Published: 2021-04-06
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-10730
CVE-2020-27840
CVE-2021-20277
CWE-ID CWE-476
CWE-122
CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
ldb (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU29483

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-10730

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in Samba AD DC LDAP Server with ASQ, VLV and paged_results. A remote authenticated user can pass specially crafted data to the application and perform a denial of service (DoS) attack by triggering a NULL pointer dereference or us-after-free error.

Mitigation

Update ldb package to version 2:1.5.1+really1.4.6-3+deb10u1.

Vulnerable software versions

ldb (Debian package): before 2:1.5.1+really1.4.6-3+deb10u1

External links

http://www.debian.org/security/2021/dsa-4884


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Heap-based buffer overflow

EUVDB-ID: #VU51702

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27840

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing DNs inside bind requests. A remote attacker can send specially crafted LDAP request to Samba AD DC LDAP server, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update ldb package to version 2:1.5.1+really1.4.6-3+deb10u1.

Vulnerable software versions

ldb (Debian package): before 2:1.5.1+really1.4.6-3+deb10u1

External links

http://www.debian.org/security/2021/dsa-4884


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU51701

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20277

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in ldb_handler_fold() function when processing multiple consecutive leading spaces within LDAP query. A remote user can send a specially crafted LDAP query, trigger out-of-bounds read error and crash the LDAP server.

Mitigation

Update ldb package to version 2:1.5.1+really1.4.6-3+deb10u1.

Vulnerable software versions

ldb (Debian package): before 2:1.5.1+really1.4.6-3+deb10u1

External links

http://www.debian.org/security/2021/dsa-4884


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###