summaryrefslogtreecommitdiff
blob: b04d50e95406d00113b4f4e5f9cc17da55810ea5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200403-12">
  <title>OpenLDAP DoS Vulnerability</title>
  <synopsis>
    A failed password operation can cause the OpenLDAP slapd server, if it is
    using the back-ldbm backend, to free memory that was never allocated.
  </synopsis>
  <product type="ebuild">openldap</product>
  <announced>2004-03-31</announced>
  <revised>2006-05-22: 02</revised>
  <bug>26728</bug>
  <access>remote</access>
  <affected>
    <package name="net-nds/openldap" auto="yes" arch="*">
      <unaffected range="ge">2.1.13</unaffected>
      <vulnerable range="le">2.1.12</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    OpenLDAP is a suite of LDAP-related application and development tools.
    It includes slapd (the standalone LDAP server), slurpd (the standalone
    LDAP replication server), and various LDAP libraries, utilities and
    example clients.
    </p>
  </background>
  <description>
    <p>
    A password extended operation (password EXOP) which fails will cause
    the slapd server to free() an uninitialized pointer, possibly resulting
    in a segfault. This only affects servers using the back-ldbm backend.
    </p>
    <p>
    Such a crash is not guaranteed with every failed operation, however, it
    is possible.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker (or indeed, a normal user) may crash the OpenLDAP server,
    creating a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>
    A workaround is not currently known for this issue. All users are
    advised to upgrade to the latest version of the affected package.
    </p>
  </workaround>
  <resolution>
    <p>
    OpenLDAP users should upgrade to version 2.1.13 or later:
    </p>
    <code>
    # emerge sync
    
    # emerge -pv "&gt;=net-nds/openldap-2.1.13"
    # emerge "&gt;=net-nds/openldap-2.1.13"</code>
  </resolution>
  <references>
    <uri link="https://www.openldap.org/its/index.cgi?findid=2390">OpenLDAP ITS Bug and Patch</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-1201">CVE-2003-1201</uri>
  </references>
  <metadata tag="submitter" timestamp="2006-05-22T05:51:37Z">
    DerCorny
  </metadata>
</glsa>