Vulnerabilities > CVE-2003-1201 - Access of Uninitialized Pointer vulnerability in Openldap 2.0

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

ldbm_back_exop_passwd in the back-ldbm backend in passwd.c for OpenLDAP 2.1.12 and earlier, when the slap_passwd_parse function does not return LDAP_SUCCESS, attempts to free an uninitialized pointer, which allows remote attackers to cause a denial of service (segmentation fault).

Vulnerable Configurations

Part Description Count
Application
Openldap
2

Common Weakness Enumeration (CWE)

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200403-12.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200403-12 (OpenLDAP DoS Vulnerability) A password extended operation (password EXOP) which fails will cause the slapd server to free() an uninitialized pointer, possibly resulting in a segfault. This only affects servers using the back-ldbm backend. Such a crash is not guaranteed with every failed operation, however, it is possible. Impact : An attacker (or indeed, a normal user) may crash the OpenLDAP server, creating a Denial of Service condition. Workaround : A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of the affected package.
last seen2020-06-01
modified2020-06-02
plugin id14463
published2004-08-30
reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/14463
titleGLSA-200403-12 : OpenLDAP DoS Vulnerability
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200403-12.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(14463);
  script_version("1.11");
  script_cvs_date("Date: 2019/08/02 13:32:41");

  script_cve_id("CVE-2003-1201");
  script_xref(name:"GLSA", value:"200403-12");

  script_name(english:"GLSA-200403-12 : OpenLDAP DoS Vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200403-12
(OpenLDAP DoS Vulnerability)

    A password extended operation (password EXOP) which fails will cause
    the slapd server to free() an uninitialized pointer, possibly resulting
    in a segfault. This only affects servers using the back-ldbm backend.
    Such a crash is not guaranteed with every failed operation, however, it
    is possible.
  
Impact :

    An attacker (or indeed, a normal user) may crash the OpenLDAP server,
    creating a Denial of Service condition.
  
Workaround :

    A workaround is not currently known for this issue. All users are
    advised to upgrade to the latest version of the affected package."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.openldap.org/its/index.cgi?findid=2390"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200403-12"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"OpenLDAP users should upgrade to version 2.1.13 or later:
    # emerge sync
    # emerge -pv '>=net-nds/openldap-2.1.13'
    # emerge '>=net-nds/openldap-2.1.13'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openldap");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/03/31");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"net-nds/openldap", unaffected:make_list("ge 2.1.13"), vulnerable:make_list("le 2.1.12"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "net-nds/openldap");
}