Executive Summary

Informations
Name CVE-2015-1545 First vendor Publication 2015-02-12
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an empty attribute list in a deref control in a search request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1545

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

Snort® IPS/IDS

Date Description
2016-12-13 OpenLDAP deref control denial of service attempt
RuleID : 40760 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-08-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-526.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1077-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2622-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openldap2-20150423-150413.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-203.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2055.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3209.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-073.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-074.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=c32e74...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/72519
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/23
CONFIRM http://www.openldap.org/its/?findid=8027
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776988
https://support.apple.com/HT204659
https://support.apple.com/kb/HT210788
DEBIAN http://www.debian.org/security/2015/dsa-3209
FULLDISC http://seclists.org/fulldisclosure/2019/Dec/26
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:073
http://www.mandriva.com/security/advisories?name=MDVSA-2015:074
MLIST http://www.openwall.com/lists/oss-security/2015/02/07/3
SECTRACK http://www.securitytracker.com/id/1032399
SECUNIA http://secunia.com/advisories/62787
SUSE http://lists.opensuse.org/opensuse-updates/2015-07/msg00069.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100937

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-07 21:44:58
  • Multiple Updates
2021-05-04 12:38:36
  • Multiple Updates
2021-04-22 01:47:18
  • Multiple Updates
2020-05-23 00:44:28
  • Multiple Updates
2017-09-08 09:23:21
  • Multiple Updates
2016-12-31 09:24:26
  • Multiple Updates
2016-10-18 12:04:24
  • Multiple Updates
2016-04-27 02:07:38
  • Multiple Updates
2015-08-26 09:30:16
  • Multiple Updates
2015-08-12 13:33:10
  • Multiple Updates
2015-06-19 13:28:30
  • Multiple Updates
2015-05-28 13:27:56
  • Multiple Updates
2015-05-19 13:27:46
  • Multiple Updates
2015-04-21 13:28:22
  • Multiple Updates
2015-04-15 13:28:25
  • Multiple Updates
2015-04-14 09:28:30
  • Multiple Updates
2015-04-11 13:29:15
  • Multiple Updates
2015-04-03 09:27:36
  • Multiple Updates
2015-04-02 13:28:00
  • Multiple Updates
2015-04-01 09:27:30
  • Multiple Updates
2015-03-31 13:29:20
  • Multiple Updates
2015-02-25 21:26:49
  • Multiple Updates
2015-02-21 09:25:28
  • Multiple Updates
2015-02-14 00:22:47
  • Multiple Updates
2015-02-12 21:24:39
  • First insertion