Page 6 of 39 results (0.013 seconds)

CVSS: 5.0EPSS: 2%CPEs: 24EXPL: 0

slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. slapd de OpenLDAP anteriores a 2.4.30 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción y finalización del demonio) a través de una petición de búsqueda LDAP con attrsOnly asignado a "true", lo que provoca que atributos vacíos sean devueltos. • http://rhn.redhat.com/errata/RHSA-2012-0899.html http://seclists.org/fulldisclosure/2019/Dec/26 http://secunia.com/advisories/48372 http://secunia.com/advisories/49607 http://security.gentoo.org/glsa/glsa-201406-36.xml http://www.mandriva.com/security/advisories?name=MDVSA-2012:130 http://www.openldap.org/its/index.cgi/Software%20Bugs?id=7143 http://www.openldap.org/software/release/changes.html http://www.securityfocus.com/bid/52404 https://seclists.org/bugtraq/2019/Dec • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 26EXPL: 0

libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier for remote attackers to obtain sensitive information. libraries/libldap/tls_m.c en OpenLDAP, posiblemente v2.4.31 y anteriores, cuando se utiliza el "backend" de Mozilla NSS, siempre utiliza la suite de cifrado por defecto incluso cuando TLSCipherSuite está establecido, lo que podría provocar que OpenLDAP use algoritmos de cifrado más débiles que los esperados y que sea más fácil para que los atacantes remotos obtener información sensible. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309 http://rhn.redhat.com/errata/RHSA-2012-1151.html http://seclists.org/fulldisclosure/2019/Dec/26 http://security.gentoo.org/glsa/glsa-201406-36.xml http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commitdiff%3Bh=2c2bb2e http://www.openldap.org/its/index.cgi?findid=7285 http://www.openwall.com/lists/oss-security/2012/06/05/4 http://www.openwall.com/lists/oss-security/2012/06/06/1 http://www&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.0EPSS: 4%CPEs: 175EXPL: 0

Off-by-one error in the UTF8StringNormalize function in OpenLDAP 2.4.26 and earlier allows remote attackers to cause a denial of service (slapd crash) via a zero-length string that triggers a heap-based buffer overflow, as demonstrated using an empty postalAddressAttribute value in an LDIF entry. Error por un paso en la función UTF8StringNormalize en OpenLDAP 2.4.26 y versiones anteriores permite a atacantes remotos provocar una denegación de servicio (caída de slapd) a través de una cadena de longitud cero que desencadena un desbordamiento de búfer basado en memoria dinámica, como se demuestra utilizando un valor vacío en el valor postalAddressAttribute en una entrada LDIF. • http://secunia.com/advisories/46599 http://security.gentoo.org/glsa/glsa-201406-36.xml http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commitdiff%3Bh=507238713b71208ec4f262f312cb495a302df9e9 http://www.openldap.org/its/index.cgi/Software%20Bugs?id=7059%3Bselectid=7059 http://www.openwall.com/lists/oss-security/2011/10/26/5 http://www.openwall.com/lists/oss-security/2011/10/26/9 http://www.securityfocus.com/bid/50384 http://www.ubuntu.com/usn/USN-1266-1 https:/&# • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4, and possibly other versions, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. libraries/libldap/tls_o.c en OpenLDAP, cuando se usa OpenSSL, no maneja de forma adecuada el caracter '\0' en un nombre de dominio, dentro del campo sujeto del Common Name (CN) en los certificados X.509, lo que permite a atacantes man-in-the-middle, espíar servidores SSL de su elección a través de certificados manipulados concedidos por Autoridades Certificadoras, esta relacionado con CVE-2009-2408. • http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036138.html http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html http://marc.info/?l=oss-security&m=125198917018936&w=2 http://marc.info/?l=oss-security&m=125369675820512&w=2 http://secunia.com/advisories/38769 http://secunia.com/advisories/40677 http://security.gentoo.org/glsa/glsa-201406-36.xml http://support.apple. • CWE-295: Improper Certificate Validation •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

The BDB backend for slapd in OpenLDAP before 2.3.36 allows remote authenticated users to cause a denial of service (crash) via a potentially-successful modify operation with the NOOP control set to critical, possibly due to a double free vulnerability. El backend de BDB para slapd en OpenLDAP versiones anteriores a 2.3.36, permite a los usuarios autenticados remotos causar una denegación de servicio (bloqueo) por medio de una operación de modificación potencialmente con éxito con el control NOOP establecido en crítico, posiblemente debido a una vulnerabilidad de doble liberación. • http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html http://secunia.com/advisories/28817 http://secunia.com/advisories/28953 http://secunia.com/advisories/29068 http://secunia.com/advisories/29225 http://secunia.com/advisories/29256 http://secunia.com/advisories/29682 http://secunia.com/advisories/29957 http://support.apple.com/kb/HT3937 http://wiki.rpath.com/Advisories:rPSA-2008-0059 • CWE-399: Resource Management Errors •