Denial of service in 389-ds-base



Published: 2024-03-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-1062
CWE-ID CWE-122
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
389-ds-base
Server applications / Directory software, identity management

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU87107

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1062

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when writing a value larger than 256 chars in log_entry_attr. A local user can pass specially crafted data to the application, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

389-ds-base: before 2.2.0

External links

http://access.redhat.com/security/cve/CVE-2024-1062
http://bugzilla.redhat.com/show_bug.cgi?id=2256711
http://bugzilla.redhat.com/show_bug.cgi?id=2261879


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###