Vulnerability CVE-2015-6908


Published: 2015-09-11

Description:
The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenLDAP: ber_get_next denial of service vulnerability
Denis Andzakovic
12.09.2015

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Openldap -> Openldap 
Apple -> Mac os x 

 References:
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html
http://rhn.redhat.com/errata/RHSA-2015-1840.html
http://www.debian.org/security/2015/dsa-3356
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
http://www.securityfocus.com/bid/76714
http://www.securitytracker.com/id/1033534
http://www.ubuntu.com/usn/USN-2742-1
https://support.apple.com/HT205637

Copyright 2024, cxsecurity.com

 

Back to Top