Multiple vulnerabilities in OpenLDAP

Published: 2021-02-06


Risk
Medium
Patch available
YES
Number of vulnerabilities
10
CVE ID
CVE-2020-36221CVE-2020-36224CVE-2020-36230CVE-2020-36229CVE-2020-36228CVE-2020-36227CVE-2020-36226CVE-2020-36225CVE-2020-36223CVE-2020-36222
CWE ID
CWE-191CWE-763CWE-617CWE-843CWE-835CWE-399CWE-415
Exploitation vector
Network
Public exploit
N/A
Vulnerable softwareSubscribe
OpenLDAPServer applications / Directory software, identity management
Vendor
OpenLDAP.org

Security Advisory



1) Integer underflow


Risk: Medium


CVSSv3: 6.5 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C] [PCI]


CVE-ID: CVE-2020-36221


CWE-ID: CWE-191 - Integer Underflow (Wrap or Wraparound)


Exploit availability: No


Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.


The vulnerability exists due to integer underflow within the serialNumberAndIssuerCheck() function in schema_init.c. A remote attacker can send a specially crafted request to the affected application, trigger an integer underflow and crash the slapd.

Mitigation

Install updates from vendor's website.


Vulnerable software versions

OpenLDAP: 2.4.3, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.10, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.4.15, 2.4.16, 2.4.17, 2.4.18, 2.4.19, 2.4.20, 2.4.21, 2.4.22, 2.4.23, 2.4.24, 2.4.25, 2.4.26, 2.4.27, 2.4.28, 2.4.29, 2.4.30, 2.4.31, 2.4.32, 2.4.33, 2.4.34, 2.4.35, 2.4.36, 2.4.37, 2.4.38, 2.4.39, 2.4.40, 2.4.41, 2.4.42, 2.4.43, 2.4.44, 2.4.45, 2.4.46, 2.4.47, 2.4.48, 2.4.49, 2.4.50, 2.4.51, 2.4.52, 2.4.53, 2.4.54, 2.4.55, 2.4.56


CPE
External links


Support the originator by clicking the read the rest link below.