CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:S/C:N/I:N/A:P
AI Score
Confidence
High
EPSS
Percentile
92.4%
Off-by-one error in the UTF8StringNormalize function in OpenLDAP 2.4.26 and earlier allows remote attackers to cause a denial of service (slapd crash) via a zero-length string that triggers a heap-based buffer overflow, as demonstrated using an empty postalAddressAttribute value in an LDIF entry.
Vendor | Product | Version | CPE |
---|---|---|---|
openldap | openldap | * | cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:* |
openldap | openldap | 1.0 | cpe:2.3:a:openldap:openldap:1.0:*:*:*:*:*:*:* |
openldap | openldap | 1.0.1 | cpe:2.3:a:openldap:openldap:1.0.1:*:*:*:*:*:*:* |
openldap | openldap | 1.0.2 | cpe:2.3:a:openldap:openldap:1.0.2:*:*:*:*:*:*:* |
openldap | openldap | 1.0.3 | cpe:2.3:a:openldap:openldap:1.0.3:*:*:*:*:*:*:* |
openldap | openldap | 1.1 | cpe:2.3:a:openldap:openldap:1.1:*:*:*:*:*:*:* |
openldap | openldap | 1.1.0 | cpe:2.3:a:openldap:openldap:1.1.0:*:*:*:*:*:*:* |
openldap | openldap | 1.1.1 | cpe:2.3:a:openldap:openldap:1.1.1:*:*:*:*:*:*:* |
openldap | openldap | 1.1.2 | cpe:2.3:a:openldap:openldap:1.1.2:*:*:*:*:*:*:* |
openldap | openldap | 1.1.3 | cpe:2.3:a:openldap:openldap:1.1.3:*:*:*:*:*:*:* |
secunia.com/advisories/46599
security.gentoo.org/glsa/glsa-201406-36.xml
www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commitdiff%3Bh=507238713b71208ec4f262f312cb495a302df9e9
www.openldap.org/its/index.cgi/Software%20Bugs?id=7059%3Bselectid=7059
www.openwall.com/lists/oss-security/2011/10/26/5
www.openwall.com/lists/oss-security/2011/10/26/9
www.securityfocus.com/bid/50384
www.ubuntu.com/usn/USN-1266-1
bugzilla.redhat.com/show_bug.cgi?id=749324
exchange.xforce.ibmcloud.com/vulnerabilities/70991