Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title openldap security update
Informations
Name DSA-3209 First vendor Publication 2015-03-30
Vendor Debian Last vendor Modification 2015-03-30
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were found in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol.

CVE-2013-4449

Michael Vishchers from Seven Principles AG discovered a denial of service vulnerability in slapd, the directory server implementation. When the server is configured to used the RWM overlay, an attacker can make it crash by unbinding just after connecting, because of an issue with reference counting.

CVE-2014-9713

The default Debian configuration of the directory database allows every users to edit their own attributes. When LDAP directories are used for access control, and this is done using user attributes, an authenticated user can leverage this to gain access to unauthorized resources. . Please note this is a Debian specific vulnerability. . The new package won't use the unsafe access control rule for new databases, but existing configurations won't be automatically modified. Administrators are incited to look at the README.Debian file provided by the updated package if they need to fix the access control rule.

CVE-2015-1545

Ryan Tandy discovered a denial of service vulnerability in slapd. When using the deref overlay, providing an empty attribute list in a query makes the daemon crashes.

For the stable distribution (wheezy), these problems have been fixed in version 2.4.31-2.

For the upcoming stable distribution (jessie), these problems have been fixed in version 2.4.40-4.

For the unstable distribution (sid), these problems have been fixed in version 2.4.40-4.

We recommend that you upgrade your openldap packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3209

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22531
 
Oval ID: oval:org.mitre.oval:def:22531
Title: RHSA-2014:0126: openldap security and bug fix update (Moderate)
Description: The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of service (slapd crash) by unbinding immediately after a search request, which triggers rwm_conn_destroy to free the session context while it is being used by rwm_op_search.
Family: unix Class: patch
Reference(s): RHSA-2014:0126-00
CESA-2014:0126
CVE-2013-4449
Version: 8
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23794
 
Oval ID: oval:org.mitre.oval:def:23794
Title: ELSA-2014:0126: openldap security and bug fix update (Moderate)
Description: The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of service (slapd crash) by unbinding immediately after a search request, which triggers rwm_conn_destroy to free the session context while it is being used by rwm_op_search.
Family: unix Class: patch
Reference(s): ELSA-2014:0126-00
CVE-2013-4449
Version: 6
Platform(s): Oracle Linux 6
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24289
 
Oval ID: oval:org.mitre.oval:def:24289
Title: ELSA-2014:0206: openldap security update (Moderate)
Description: OpenLDAP is an open source suite of Lightweight Directory Access Protocol (LDAP) applications and development tools. LDAP is a set of protocols used to access and maintain distributed directory information services over an IP network. The openldap package contains configuration files, libraries, and documentation for OpenLDAP. A denial of service flaw was found in the way the OpenLDAP server daemon (slapd) performed reference counting when using the rwm (rewrite/remap) overlay. A remote attacker able to query the OpenLDAP server could use this flaw to crash the server by immediately unbinding from the server after sending a search request. (CVE-2013-4449) Red Hat would like to thank Michael Vishchers from Seven Principles AG for reporting this issue. All openldap users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): ELSA-2014:0206-00
CVE-2013-4449
Version: 5
Platform(s): Oracle Linux 5
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24327
 
Oval ID: oval:org.mitre.oval:def:24327
Title: RHSA-2014:0206: openldap security update (Moderate)
Description: The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of service (slapd crash) by unbinding immediately after a search request, which triggers rwm_conn_destroy to free the session context while it is being used by rwm_op_search.
Family: unix Class: patch
Reference(s): RHSA-2014:0206-00
CESA-2014:0206
CVE-2013-4449
Version: 7
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27309
 
Oval ID: oval:org.mitre.oval:def:27309
Title: DEPRECATED: ELSA-2014-0126 -- openldap security and bug fix update (moderate)
Description: [2.4.23-34.1] - fix: segfault on certain queries with rwm overlay (#1058250) [2.4.23-34] - fix: deadlock during SSL_ForceHandshake (#996373) + revert nss-handshake-threadsafe.patch
Family: unix Class: patch
Reference(s): ELSA-2014-0126
CVE-2013-4449
Version: 4
Platform(s): Oracle Linux 6
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27346
 
Oval ID: oval:org.mitre.oval:def:27346
Title: DEPRECATED: ELSA-2014-0206 -- openldap security update (moderate)
Description: [2.3.43-27] - fix: CVE-2013-4449 segfault on certain queries with rwm overlay (#1064145) [2.3.43-26] - fix: do not send IPv6 DNS queries when IPv6 is disabled on the host (#812772)
Family: unix Class: patch
Reference(s): ELSA-2014-0206
CVE-2013-4449
Version: 4
Platform(s): Oracle Linux 5
Product(s): openldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 201
Os 2

Snort® IPS/IDS

Date Description
2016-12-13 OpenLDAP deref control denial of service attempt
RuleID : 40760 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0069.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2742-1.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-526.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1077-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2622-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_openldap2-20150423-150413.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-203.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2055.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3209.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-073.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-074.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2967.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-294.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140224_openldap_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0206.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0206.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0206.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-026.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2012.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0126.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140203_openldap_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0126.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0126.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-04-02 13:28:05
  • Multiple Updates
2015-04-01 21:30:47
  • Multiple Updates
2015-03-31 00:24:48
  • First insertion