Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2015.203
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-203-1)
Summary:The remote host is missing an update for the Debian 'openldap' package(s) announced via the DLA-203-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'openldap' package(s) announced via the DLA-203-1 advisory.

Vulnerability Insight:
Multiple vulnerabilities were found in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol.

Please carefully check whether you are affected by CVE-2014-9713: if you are, you will need to manually upgrade your configuration! See below for more details on this. Just upgrading the packages might not be enough!

CVE-2012-1164

Fix a crash when doing an attrsOnly search of a database configured with both the rwm and translucent overlays.

CVE-2013-4449

Michael Vishchers from Seven Principles AG discovered a denial of service vulnerability in slapd, the directory server implementation. When the server is configured to used the RWM overlay, an attacker can make it crash by unbinding just after connecting, because of an issue with reference counting.

CVE-2014-9713

The default Debian configuration of the directory database allows every users to edit their own attributes. When LDAP directories are used for access control, and this is done using user attributes, an authenticated user can leverage this to gain access to unauthorized resources.

Please note this is a Debian specific vulnerability.

The new package won't use the unsafe access control rule for new databases, but existing configurations won't be automatically modified. Administrators are incited to look at the README.Debian file provided by the updated package if they need to fix the access control rule.

CVE-2015-1545

Ryan Tandy discovered a denial of service vulnerability in slapd. When using the deref overlay, providing an empty attribute list in a query makes the daemon crashes.

Thanks to Ryan Tandy for preparing this update.

Affected Software/OS:
'openldap' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-1164
20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
https://seclists.org/bugtraq/2019/Dec/23
20191213 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
http://seclists.org/fulldisclosure/2019/Dec/26
48372
http://secunia.com/advisories/48372
49607
http://secunia.com/advisories/49607
52404
http://www.securityfocus.com/bid/52404
GLSA-201406-36
http://security.gentoo.org/glsa/glsa-201406-36.xml
MDVSA-2012:130
http://www.mandriva.com/security/advisories?name=MDVSA-2012:130
RHSA-2012:0899
http://rhn.redhat.com/errata/RHSA-2012-0899.html
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=7143
http://www.openldap.org/software/release/changes.html
https://support.apple.com/kb/HT210788
Common Vulnerability Exposure (CVE) ID: CVE-2013-4449
1029711
http://www.securitytracker.com/id/1029711
20140401 Cisco Unified Communications Manager Denial of Service Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-4449
63190
http://www.securityfocus.com/bid/63190
DSA-3209
http://www.debian.org/security/2015/dsa-3209
MDVSA-2014:026
http://www.mandriva.com/security/advisories?name=MDVSA-2014:026
RHSA-2014:0126
http://rhn.redhat.com/errata/RHSA-2014-0126.html
RHSA-2014:0206
http://rhn.redhat.com/errata/RHSA-2014-0206.html
[oss-security] 20131018 Re: CVE request: slapd segfaults on certain queries with rwm overlay enabled
http://www.openwall.com/lists/oss-security/2013/10/19/3
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
http://www.openldap.org/its/index.cgi/Incoming?id=7723
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
https://bugzilla.redhat.com/show_bug.cgi?id=1019490
Common Vulnerability Exposure (CVE) ID: CVE-2014-9713
BugTraq ID: 73217
http://www.securityfocus.com/bid/73217
Debian Security Information: DSA-3209 (Google Search)
http://www.openwall.com/lists/oss-security/2015/03/29/2
http://www.ubuntu.com/usn/USN-2742-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1545
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 72519
http://www.securityfocus.com/bid/72519
Bugtraq: 20191211 APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra (Google Search)
http://www.mandriva.com/security/advisories?name=MDVSA-2015:073
http://www.mandriva.com/security/advisories?name=MDVSA-2015:074
http://www.openwall.com/lists/oss-security/2015/02/07/3
http://www.securitytracker.com/id/1032399
http://secunia.com/advisories/62787
SuSE Security Announcement: openSUSE-SU-2015:1325 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-07/msg00069.html
XForce ISS Database: openldap-cve20151545-dos(100937)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100937
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.