Denial of service in 389-ds-base



Published: 2021-06-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-3514
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
389-ds-base
Server applications / Directory software, identity management

Vendor 389 Directory Server Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU54107

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3514

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when using a sync_repl client in 389-ds-base. A remote authenticated user can cause a NULL pointer dereference using a specially crafted query and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

389-ds-base: 1.4.3.1 - 2.0.4

External links

http://github.com/389ds/389-ds-base/issues/4711
http://github.com/389ds/389-ds-base/commit/58dbf084a63e6dbbd999bf6a70475fad8255f26a
http://github.com/389ds/389-ds-base/commit/2e5b526012612d1d6ccace46398bee679a730271
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2021-3514


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###