[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-6908Date: (C)2015-09-15   (M)2024-02-22


The ber_get_next function in libraries/liblber/io.c in OpenLDAP 2.4.42 and earlier allows remote attackers to cause a denial of service (reachable assertion and application crash) via crafted BER data, as demonstrated by an attack against slapd.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1033534
BID-76714
APPLE-SA-2015-12-08-3
DSA-3356
RHSA-2015:1840
SUSE-SU-2016:0224
SUSE-SU-2016:0262
USN-2742-1
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf
https://support.apple.com/HT205637
openSUSE-SU-2016:0226
openSUSE-SU-2016:0255
openSUSE-SU-2016:0261

CPE    2
cpe:/o:apple:mac_os_x
cpe:/a:openldap:openldap
CWE    1
CWE-20
OVAL    15
oval:org.secpod.oval:def:602228
oval:org.secpod.oval:def:32288
oval:org.secpod.oval:def:1501180
oval:org.secpod.oval:def:501660
...

© SecPod Technologies