Page 10 of 61 results (0.007 seconds)

CVSS: 5.1EPSS: 11%CPEs: 119EXPL: 3

Buffer overflow in the krbv4_ldap_auth function in servers/slapd/kerberos.c in OpenLDAP 2.4.3 and earlier, when OpenLDAP is compiled with the --enable-kbind (Kerberos KBIND) option, allows remote attackers to execute arbitrary code via an LDAP bind request using the LDAP_AUTH_KRBV41 authentication method and long credential data. Desbordamiento de búfer en la función krbv4_ldap_auth de servers/slapd/kerberos.c en OpenLDAP 2.4.3 y versiones anteriores, cuando el OpenLDAP es compilado con la opción kbind (Kerberos KBIND) habilitada, permite a atacantes remotos ejecutar código de su elección a través de una petición LDAP utilizando el método de autenticación LDAP_AUTH_KRBV41 y un dato largo en las credenciales. • https://www.exploit-db.com/exploits/2933 http://secunia.com/advisories/23334 http://securityreason.com/securityalert/2023 http://www.phreedom.org/solar/exploits/openldap-kbind http://www.securityfocus.com/archive/1/454181/30/0/threaded http://www.vupen.com/english/advisories/2006/4964 •

CVSS: 7.5EPSS: 87%CPEs: 4EXPL: 5

OpenLDAP before 2.3.29 allows remote attackers to cause a denial of service (daemon crash) via LDAP BIND requests with long authcid names, which triggers an assertion failure. Vulnerabilidad no especificada en el paquete openldap-2.2.29-1 de OpenLDAP en Fedora Core 4 (FC4), permite a atacantes remotos provocar una denegación de servicio (caída del demonio) mediante cierta combinación de peticiones LDAP BIND que disparan un fallo de aserción. • http://gleg.net/downloads/VULNDISCO_META_FREE.tar.gz http://gleg.net/vulndisco_meta.shtml http://secunia.com/advisories/22750 http://secunia.com/advisories/22953 http://secunia.com/advisories/22996 http://secunia.com/advisories/23125 http://secunia.com/advisories/23133 http://secunia.com/advisories/23152 http://secunia.com/advisories/23170 http://security.gentoo.org/glsa/glsa-200611-25.xml http://securityreason.com/securityalert/1831 http://securitytracker.com/id?1017166 http&# • CWE-617: Reachable Assertion •

CVSS: 2.3EPSS: 0%CPEs: 5EXPL: 0

slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN). slapd en OpenLDAP anterior a 2.3.25 permite a un atacante remoto validar a usuarios con privilegios del Access Control List del selfwrite (ACL) para modificar los Distinguished Names (DN) de su elección. • ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html http://secunia.com/advisories/21721 http://secunia.com/advisories/22219 http://secunia.com/advisories/22273 http://secunia.com/advisories/22300 http://secunia.com/advisories/25098 http://secunia.com/advisories/25628 http://secunia.com/advisories/25676 http://secunia.com/advisories/25894 http://secunia.com/advisories/26909 http:&#x •

CVSS: 5.0EPSS: 1%CPEs: 12EXPL: 0

Stack-based buffer overflow in st.c in slurpd for OpenLDAP before 2.3.22 might allow attackers to execute arbitrary code via a long hostname. • http://secunia.com/advisories/20126 http://secunia.com/advisories/20495 http://secunia.com/advisories/20685 http://secunia.com/advisories/20848 http://www.gentoo.org/security/en/glsa/glsa-200606-17.xml http://www.mandriva.com/security/advisories?name=MDKSA-2006:096 http://www.openldap.org/devel/cvsweb.cgi/servers/slurpd/st.c.diff?r1=1.21&r2=1.22&hideattic=1&sortbydate=0&f=h http://www.openldap.org/devel/cvsweb.cgi/servers/slurpd/st.c?hideattic=1&sortbydate=0#rev1.22&# •

CVSS: 7.2EPSS: 0%CPEs: 82EXPL: 0

Untrusted search path vulnerability in OpenLDAP before 2.2.28-r3 on Gentoo Linux allows local users in the portage group to gain privileges via a malicious shared object in the Portage temporary build directory, which is part of the RUNPATH. • http://secunia.com/advisories/18040 http://www.gentoo.org/security/en/glsa/glsa-200512-07.xml http://www.securityfocus.com/bid/15120 •