This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Openldap First view 2003-01-02
Product Openldap Last view 2022-05-04
Version 2.1.10 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:openldap:openldap

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
9.8 2022-05-04 CVE-2022-29155

In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

7.5 2021-05-28 CVE-2020-25710

A flaw was found in OpenLDAP in versions before 2.4.56. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system availability.

7.5 2021-05-18 CVE-2020-25709

A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAP’s slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability.

7.5 2021-02-14 CVE-2021-27212

In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.

7.5 2021-01-26 CVE-2020-36230

A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36229

A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36228

An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36227

A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36226

A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36225

A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36224

A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36223

A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).

7.5 2021-01-26 CVE-2020-36222

A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service.

7.5 2021-01-26 CVE-2020-36221

An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).

7.5 2020-12-08 CVE-2020-25692

A NULL pointer dereference was found in OpenLDAP server and was fixed in openldap 2.4.55, during a request for renaming RDNs. An unauthenticated attacker could remotely crash the slapd process by sending a specially crafted request, causing a Denial of Service.

4.2 2020-07-14 CVE-2020-15719

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

7.5 2020-04-28 CVE-2020-12243

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).

7.5 2019-07-26 CVE-2019-13565

An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.

4.9 2019-07-26 CVE-2019-13057

An issue was discovered in the server in OpenLDAP before 2.4.48. When the server administrator delegates rootDN (database admin) privileges for certain databases but wants to maintain isolation (e.g., for multi-tenant deployments), slapd does not properly stop a rootDN from requesting authorization as an identity from another database during a SASL bind or with a proxyAuthz (RFC 4370) control. (It is not a common configuration to deploy a system where the server administrator and a DB administrator enjoy different levels of trust.)

7.5 2017-12-18 CVE-2017-17740

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

4.7 2017-09-05 CVE-2017-14159

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill `cat /pathname`" command, as demonstrated by openldap-initscript.

6.5 2017-05-29 CVE-2017-9287

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

7.5 2015-12-07 CVE-2015-3276

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

5 2015-09-11 CVE-2015-6908

The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.

4.3 2014-02-05 CVE-2013-4449

The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of service (slapd crash) by unbinding immediately after a search request, which triggers rwm_conn_destroy to free the session context while it is being used by rwm_op_search.

CWE : Common Weakness Enumeration

%idName
21% (6) CWE-617 Reachable Assertion
10% (3) CWE-415 Double Free
10% (3) CWE-399 Resource Management Errors
7% (2) CWE-295 Certificate Issues
7% (2) CWE-191 Integer Underflow (Wrap or Wraparound)
7% (2) CWE-189 Numeric Errors
7% (2) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
3% (1) CWE-763 Release of Invalid Pointer or Reference
3% (1) CWE-674 Uncontrolled Recursion
3% (1) CWE-665 Improper Initialization
3% (1) CWE-476 NULL Pointer Dereference
3% (1) CWE-200 Information Exposure
3% (1) CWE-125 Out-of-bounds Read
3% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
3% (1) CWE-20 Improper Input Validation

Open Source Vulnerability Database (OSVDB)

id Description
76632 OpenLDAP Off-by-One UTF8StringNormalize() Function Empty postalAddressAttribu...
59268 OpenLDAP libraries/libldap/tls_o.c Certificate Authority (CA) Common Name Nul...
43306 OpenLDAP slapd BDB Backend Crafted Modify Operation Remote DoS
38485 OpenLDAP slapd slapo-pcache Unspecified Remote DoS
38484 OpenLDAP slapd Crafted LDAP Request Remote DoS
31522 OpenLDAP kbind krbv4_ldap_auth() Function Remote Overflow
30226 OpenLDAP SASL authcid Name BIND Request DoS
21976 OpenLDAP RUNPATH Variable Local Privilege Escalation
17000 OpenLDAP back-ldbm ldbm_back_exop_passwd Function Local DoS
9784 OpenLDAP CRYPT Password Cleartext Transmission
4799 OpenLDAP2 slapd Symlink Arbitrary File Overwrite
4798 OpenLDAP2 libldap .ldaprc Arbitrary Command Execution
4797 OpenLDAP2 Log Name Overflow
4796 OpenLDAP2 slapd Overflow
4795 OpenLDAP2 libldap Overflow
4794 OpenLDAP2 getfilter Overflow
4793 OpenLDAP2 slurpd Overflow

ExploitDB Exploits

id Description
31190 OpenLDAP 2.3.39 MODRDN Remote Denial of Service Vulnerability

OpenVAS Exploits

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2012-08-30 Name : Fedora Update for openldap FEDORA-2012-10000
File : nvt/gb_fedora_2012_10000_openldap_fc17.nasl
2012-08-14 Name : Mandriva Update for openldap MDVSA-2012:130 (openldap)
File : nvt/gb_mandriva_MDVSA_2012_130.nasl
2012-08-09 Name : CentOS Update for openldap CESA-2012:1151 centos6
File : nvt/gb_CESA-2012_1151_openldap_centos6.nasl
2012-08-09 Name : RedHat Update for openldap RHSA-2012:1151-01
File : nvt/gb_RHSA-2012_1151-01_openldap.nasl
2012-07-30 Name : CentOS Update for openldap CESA-2012:0899 centos6
File : nvt/gb_CESA-2012_0899_openldap_centos6.nasl
2012-07-19 Name : Fedora Update for openldap FEDORA-2012-10023
File : nvt/gb_fedora_2012_10023_openldap_fc16.nasl
2012-06-22 Name : RedHat Update for openldap RHSA-2012:0899-04
File : nvt/gb_RHSA-2012_0899-04_openldap.nasl
2011-11-18 Name : Ubuntu Update for openldap USN-1266-1
File : nvt/gb_ubuntu_USN_1266_1.nasl
2010-07-23 Name : RedHat Update for openldap RHSA-2010:0543-01
File : nvt/gb_RHSA-2010_0543-01_openldap.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-04-06 Name : RedHat Update for openldap RHSA-2010:0198-04
File : nvt/gb_RHSA-2010_0198-04_openldap.nasl
2010-03-05 Name : Fedora Update for openldap FEDORA-2010-0752
File : nvt/gb_fedora_2010_0752_openldap_fc11.nasl
2010-01-29 Name : Mandriva Update for openldap MDVSA-2010:026 (openldap)
File : nvt/gb_mandriva_MDVSA_2010_026.nasl
2009-12-10 Name : Debian Security Advisory DSA 1943-1 (openldap openldap2.3)
File : nvt/deb_1943_1.nasl
2009-11-17 Name : Ubuntu USN-858-1 (openldap2.2)
File : nvt/ubuntu_858_1.nasl
2009-10-10 Name : SLES9: Security update for openldap2-client
File : nvt/sles9p5020922.nasl
2009-10-10 Name : SLES9: Security update for OpenLDAP 2
File : nvt/sles9p5023640.nasl
2009-04-09 Name : Mandriva Update for openldap MDVSA-2008:058 (openldap)
File : nvt/gb_mandriva_MDVSA_2008_058.nasl
2009-04-09 Name : Mandriva Update for openldap MDKSA-2007:215 (openldap)
File : nvt/gb_mandriva_MDKSA_2007_215.nasl
2009-03-23 Name : Ubuntu Update for openldap2.2, openldap2.3 vulnerabilities USN-584-1
File : nvt/gb_ubuntu_USN_584_1.nasl
2009-03-23 Name : Ubuntu Update for openldap vulnerabilities USN-551-1
File : nvt/gb_ubuntu_USN_551_1.nasl
2009-03-06 Name : RedHat Update for openldap RHSA-2008:0110-01
File : nvt/gb_RHSA-2008_0110-01_openldap.nasl
2009-02-27 Name : Fedora Update for openldap FEDORA-2007-2796
File : nvt/gb_fedora_2007_2796_openldap_fc8.nasl
2009-02-27 Name : Fedora Update for openldap FEDORA-2007-3124
File : nvt/gb_fedora_2007_3124_openldap_fc7.nasl
2009-02-27 Name : CentOS Update for compat-openldap CESA-2008:0110 centos4 i386
File : nvt/gb_CESA-2008_0110_compat-openldap_centos4_i386.nasl

Snort® IPS/IDS

Date Description
2018-02-22 OpenLDAP zero size PagedResultsControl denial of service attempt
RuleID : 45513 - Type : SERVER-OTHER - Revision : 1
2017-02-23 OpenLDAP BER Message denial of service attempt
RuleID : 41382 - Type : SERVER-OTHER - Revision : 2
2017-02-23 OpenLDAP BER Message denial of service attempt
RuleID : 41381 - Type : SERVER-OTHER - Revision : 2
2017-02-23 OpenLDAP BER Message denial of service attempt
RuleID : 41380 - Type : SERVER-OTHER - Revision : 2
2014-01-10 OpenLDAP BIND request denial of service attempt
RuleID : 13425 - Type : SERVER-OTHER - Revision : 6

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0024.nasl - Type: ACT_GATHER_INFO
2017-09-11 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1201.nasl - Type: ACT_GATHER_INFO
2017-09-11 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1202.nasl - Type: ACT_GATHER_INFO
2017-08-25 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-1852.nasl - Type: ACT_GATHER_INFO
2017-08-22 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20170801_openldap_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2017-08-18 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-936.nasl - Type: ACT_GATHER_INFO
2017-08-09 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-1852.nasl - Type: ACT_GATHER_INFO
2017-08-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-1852.nasl - Type: ACT_GATHER_INFO
2017-07-19 Name: The remote Fedora host is missing a security update.
File: fedora_2017-1ca18683e4.nasl - Type: ACT_GATHER_INFO
2017-06-15 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-1567-1.nasl - Type: ACT_GATHER_INFO
2017-06-02 Name: The remote Debian host is missing a security update.
File: debian_DLA-972.nasl - Type: ACT_GATHER_INFO
2017-06-02 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-3307-1.nasl - Type: ACT_GATHER_INFO
2017-05-31 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3868.nasl - Type: ACT_GATHER_INFO
2017-02-15 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2017-799.nasl - Type: ACT_GATHER_INFO
2017-02-03 Name: The remote Fedora host is missing a security update.
File: fedora_2017-ceb1b8659e.nasl - Type: ACT_GATHER_INFO
2016-06-22 Name: The remote OracleVM host is missing one or more security updates.
File: oraclevm_OVMSA-2016-0069.nasl - Type: ACT_GATHER_INFO
2016-03-08 Name: The remote VMware ESX host is missing a security-related patch.
File: vmware_VMSA-2010-0015_remote.nasl - Type: ACT_GATHER_INFO
2016-02-03 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-102.nasl - Type: ACT_GATHER_INFO
2016-02-03 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-104.nasl - Type: ACT_GATHER_INFO
2016-01-26 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2016-92.nasl - Type: ACT_GATHER_INFO
2016-01-26 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0224-1.nasl - Type: ACT_GATHER_INFO
2016-01-14 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2016-0090-1.nasl - Type: ACT_GATHER_INFO
2015-12-22 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20151119_openldap_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2015-12-11 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_SecUpd2015-008.nasl - Type: ACT_GATHER_INFO
2015-12-10 Name: The remote host is missing a Mac OS X update that fixes multiple security vul...
File: macosx_10_11_2.nasl - Type: ACT_GATHER_INFO