#VU33285 Input validation error in OpenLDAP


Published: 2015-09-11 | Updated: 2020-08-03

Vulnerability identifier: #VU33285

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-6908

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
OpenLDAP
Server applications / Directory software, identity management

Vendor: OpenLDAP.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenLDAP: 2.4.3 - 2.4.42


External links
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html
http://rhn.redhat.com/errata/RHSA-2015-1840.html
http://www.debian.org/security/2015/dsa-3356
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
http://www.securityfocus.com/bid/76714
http://www.securitytracker.com/id/1033534
http://www.ubuntu.com/usn/USN-2742-1
http://support.apple.com/HT205637


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability