summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200403-12.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200403-12.xml')
-rw-r--r--glsa-200403-12.xml71
1 files changed, 71 insertions, 0 deletions
diff --git a/glsa-200403-12.xml b/glsa-200403-12.xml
new file mode 100644
index 00000000..65e6c203
--- /dev/null
+++ b/glsa-200403-12.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200403-12">
+ <title>OpenLDAP DoS Vulnerability</title>
+ <synopsis>
+ A failed password operation can cause the OpenLDAP slapd server, if it is
+ using the back-ldbm backend, to free memory that was never allocated.
+ </synopsis>
+ <product type="ebuild">openldap</product>
+ <announced>March 31, 2004</announced>
+ <revised>May 22, 2006: 02</revised>
+ <bug>26728</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-nds/openldap" auto="yes" arch="*">
+ <unaffected range="ge">2.1.13</unaffected>
+ <vulnerable range="le">2.1.12</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ OpenLDAP is a suite of LDAP-related application and development tools.
+ It includes slapd (the standalone LDAP server), slurpd (the standalone
+ LDAP replication server), and various LDAP libraries, utilities and
+ example clients.
+ </p>
+ </background>
+ <description>
+ <p>
+ A password extended operation (password EXOP) which fails will cause
+ the slapd server to free() an uninitialized pointer, possibly resulting
+ in a segfault. This only affects servers using the back-ldbm backend.
+ </p>
+ <p>
+ Such a crash is not guaranteed with every failed operation, however, it
+ is possible.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker (or indeed, a normal user) may crash the OpenLDAP server,
+ creating a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ A workaround is not currently known for this issue. All users are
+ advised to upgrade to the latest version of the affected package.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ OpenLDAP users should upgrade to version 2.1.13 or later:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv &quot;&gt;=net-nds/openldap-2.1.13&quot;
+ # emerge &quot;&gt;=net-nds/openldap-2.1.13&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://www.openldap.org/its/index.cgi?findid=2390">OpenLDAP ITS Bug and Patch</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1201">CVE-2003-1201</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Mon, 22 May 2006 05:51:37 +0000">
+ DerCorny
+ </metadata>
+</glsa>