#VU32774 Buffer overflow in OpenLDAP


Published: 2012-06-29 | Updated: 2020-07-28

Vulnerability identifier: #VU32774

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-1164

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenLDAP
Server applications / Directory software, identity management

Vendor: OpenLDAP.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenLDAP: 2.4.3 - 2.4.29


External links
http://rhn.redhat.com/errata/RHSA-2012-0899.html
http://seclists.org/fulldisclosure/2019/Dec/26
http://secunia.com/advisories/48372
http://secunia.com/advisories/49607
http://security.gentoo.org/glsa/glsa-201406-36.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2012:130
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=7143
http://www.openldap.org/software/release/changes.html
http://www.securityfocus.com/bid/52404
http://seclists.org/bugtraq/2019/Dec/23
http://support.apple.com/kb/HT210788


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability