Vulnerabilities > CVE-2017-17740 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
openldap
opensuse
oracle
mcafee
CWE-119
nessus

Summary

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2395-1.NASL
    descriptionThis update for openldap2 fixes the following issues : Security issue fixed : CVE-2019-13565: Fixed an authentication bypass when using SASL authentication and session encryption (bsc#1143194). CVE-2019-13057: Fixed an issue with delegated database admin privileges (bsc#1143273). CVE-2017-17740: When both the nops module and the member of overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation. (bsc#1073313) Non-security issues fixed: Fixed broken shebang line in openldap_update_modules_path.sh (bsc#1114845). Create files in /var/lib/ldap/ during initial start to allow for transactional updates (bsc#1111388) Fixed incorrect post script call causing tmpfiles creation not to be run (bsc#1111388). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129043
    published2019-09-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129043
    titleSUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2019:2395-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:2395-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(129043);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/27");
    
      script_cve_id("CVE-2017-17740", "CVE-2019-13057", "CVE-2019-13565");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : openldap2 (SUSE-SU-2019:2395-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for openldap2 fixes the following issues :
    
    Security issue fixed :
    
    CVE-2019-13565: Fixed an authentication bypass when using SASL
    authentication and session encryption (bsc#1143194).
    
    CVE-2019-13057: Fixed an issue with delegated database admin
    privileges (bsc#1143273).
    
    CVE-2017-17740: When both the nops module and the member of overlay
    are enabled, attempts to free a buffer that was allocated on the
    stack, which allows remote attackers to cause a denial of service
    (slapd crash) via a member MODDN operation. (bsc#1073313)
    
    Non-security issues fixed: Fixed broken shebang line in
    openldap_update_modules_path.sh (bsc#1114845).
    
    Create files in /var/lib/ldap/ during initial start to allow for
    transactional updates (bsc#1111388)
    
    Fixed incorrect post script call causing tmpfiles creation not to be
    run (bsc#1111388).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1073313"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1111388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1114845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1143194"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1143273"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-17740/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-13057/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-13565/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20192395-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?976d4db0"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2395=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-2395=1
    
    SUSE Linux Enterprise Module for Legacy Software 15-SP1:zypper in -t
    patch SUSE-SLE-Module-Legacy-15-SP1-2019-2395=1
    
    SUSE Linux Enterprise Module for Legacy Software 15:zypper in -t patch
    SUSE-SLE-Module-Legacy-15-2019-2395=1
    
    SUSE Linux Enterprise Module for Development Tools 15-SP1:zypper in -t
    patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2395=1
    
    SUSE Linux Enterprise Module for Development Tools 15:zypper in -t
    patch SUSE-SLE-Module-Development-Tools-15-2019-2395=1
    
    SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-SP1-2019-2395=1
    
    SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-2019-2395=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13565");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldap-2_4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldap-2_4-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldap-2_4-2-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libldap-2_4-2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-meta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-meta-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-perl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-sock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-sock-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-back-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-contrib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-ppolicy-check-password");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:openldap2-ppolicy-check-password-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"openldap2-devel-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libldap-2_4-2-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"libldap-2_4-2-32bit-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-sock-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-sock-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-sql-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-sql-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-contrib-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-contrib-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-ppolicy-check-password-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-ppolicy-check-password-debuginfo-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-meta-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-meta-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-perl-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-back-perl-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libldap-2_4-2-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"libldap-2_4-2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-client-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-client-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-devel-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"openldap2-devel-static-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"openldap2-devel-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-32bit-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-sock-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-sock-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-sql-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-sql-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-contrib-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-contrib-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-ppolicy-check-password-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-ppolicy-check-password-debuginfo-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-meta-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-meta-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-perl-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-back-perl-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libldap-2_4-2-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"libldap-2_4-2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-client-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-client-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-devel-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"openldap2-devel-static-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"openldap2-devel-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libldap-2_4-2-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"libldap-2_4-2-32bit-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-back-sock-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-back-sock-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-back-sql-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-back-sql-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-contrib-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-contrib-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-ppolicy-check-password-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-ppolicy-check-password-debuginfo-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libldap-2_4-2-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"libldap-2_4-2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-client-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-client-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-devel-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"openldap2-devel-static-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"openldap2-devel-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-32bit-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"libldap-2_4-2-32bit-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-back-sock-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-back-sock-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-back-sql-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-back-sql-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-contrib-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-contrib-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-ppolicy-check-password-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-ppolicy-check-password-debuginfo-1.2-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libldap-2_4-2-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"libldap-2_4-2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-client-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-client-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-debuginfo-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-debugsource-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-devel-2.4.46-9.19.2")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"openldap2-devel-static-2.4.46-9.19.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openldap2");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2157.NASL
    descriptionThis update for openldap2 fixes the following issues : Security issue fixed : - CVE-2019-13565: Fixed an authentication bypass when using SASL authentication and session encryption (bsc#1143194). - CVE-2019-13057: Fixed an issue with delegated database admin privileges (bsc#1143273). - CVE-2017-17740: When both the nops module and the member of overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation. (bsc#1073313) Non-security issues fixed : - Fixed broken shebang line in openldap_update_modules_path.sh (bsc#1114845). - Create files in /var/lib/ldap/ during initial start to allow for transactional updates (bsc#1111388) - Fixed incorrect post script call causing tmpfiles creation not to be run (bsc#1111388). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id129280
    published2019-09-24
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129280
    titleopenSUSE Security Update : openldap2 (openSUSE-2019-2157)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-2157.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(129280);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/24");
    
      script_cve_id("CVE-2017-17740", "CVE-2019-13057", "CVE-2019-13565");
    
      script_name(english:"openSUSE Security Update : openldap2 (openSUSE-2019-2157)");
      script_summary(english:"Check for the openSUSE-2019-2157 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for openldap2 fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2019-13565: Fixed an authentication bypass when
        using SASL authentication and session encryption
        (bsc#1143194).
    
      - CVE-2019-13057: Fixed an issue with delegated database
        admin privileges (bsc#1143273).
    
      - CVE-2017-17740: When both the nops module and the member
        of overlay are enabled, attempts to free a buffer that
        was allocated on the stack, which allows remote
        attackers to cause a denial of service (slapd crash) via
        a member MODDN operation. (bsc#1073313)
    
    Non-security issues fixed :
    
      - Fixed broken shebang line in
        openldap_update_modules_path.sh (bsc#1114845).
    
      - Create files in /var/lib/ldap/ during initial start to
        allow for transactional updates (bsc#1111388)
    
      - Fixed incorrect post script call causing tmpfiles
        creation not to be run (bsc#1111388).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1073313"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1111388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1114845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1143194"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1143273"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://features.opensuse.org/325524"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openldap2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-13565");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldap-2_4-2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldap-2_4-2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldap-2_4-2-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldap-2_4-2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libldap-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-meta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-meta-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-perl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-sock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-sock-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-back-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-client-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-contrib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-ppolicy-check-password");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:openldap2-ppolicy-check-password-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.1", reference:"libldap-2_4-2-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libldap-2_4-2-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"libldap-data-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-meta-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-meta-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-perl-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-perl-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-sock-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-sock-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-sql-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-back-sql-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-client-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-client-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-contrib-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-contrib-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-debugsource-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-devel-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-devel-static-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-ppolicy-check-password-1.2-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", reference:"openldap2-ppolicy-check-password-debuginfo-1.2-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libldap-2_4-2-32bit-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"libldap-2_4-2-32bit-debuginfo-2.4.46-lp151.10.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.1", cpu:"x86_64", reference:"openldap2-devel-32bit-2.4.46-lp151.10.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libldap-2_4-2 / libldap-2_4-2-debuginfo / libldap-data / openldap2 / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1169.NASL
    descriptionAccording to the versions of the openldap packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An off-by-one error leading to a crash was discovered in openldap 2.4 when processing DNS SRV messages. If slapd was configured to use the dnssrv backend, an attacker could crash the service with crafted DNS responses.(CVE-2014-8182) - contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.(CVE-2017-17740) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2020-02-25
    plugin id134003
    published2020-02-25
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134003
    titleEulerOS 2.0 SP8 : openldap (EulerOS-SA-2020-1169)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0931-1.NASL
    descriptionThis update for openldap2 fixes the following issues : Security issues fixed : CVE-2017-9287: A double free vulnerability in the mdb backend during search with page size 0 was fixed (bsc#1041764). CVE-2017-17740: Fixed a denial of service (slapd crash) via a member MODDN operation that could have been triggered when both the nops module and the memberof overlay are enabled (bsc#1073313). Non-security issues fixed: Fix a regression in handling of non-blocking connections (bsc#1031702) Fix an uninitialised variable that causes startup failure (bsc#1037396) Fix libldap leaks socket descriptors issue (bsc#1065083) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124018
    published2019-04-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124018
    titleSUSE SLES12 Security Update : openldap2 (SUSE-SU-2019:0931-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1353.NASL
    descriptionAccording to the version of the openldap packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerability : - contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.(CVE-2017-17740) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-07
    modified2020-04-02
    plugin id135140
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135140
    titleEulerOS Virtualization for ARM 64 3.0.6.0 : openldap (EulerOS-SA-2020-1353)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2176.NASL
    descriptionThis update for openldap2 fixes the following issues : Security issue fixed : - CVE-2019-13565: Fixed an authentication bypass when using SASL authentication and session encryption (bsc#1143194). - CVE-2019-13057: Fixed an issue with delegated database admin privileges (bsc#1143273). - CVE-2017-17740: When both the nops module and the member of overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation. (bsc#1073313) Non-security issues fixed : - Fixed broken shebang line in openldap_update_modules_path.sh (bsc#1114845). - Create files in /var/lib/ldap/ during initial start to allow for transactional updates (bsc#1111388) - Fixed incorrect post script call causing tmpfiles creation not to be run (bsc#1111388). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id129342
    published2019-09-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129342
    titleopenSUSE Security Update : openldap2 (openSUSE-2019-2176)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4150-1.NASL
    descriptionThis update for openldap2 fixes the following issues : Security issue fixed : CVE-2017-17740: When both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation. (bsc#1073313) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-28
    modified2018-12-18
    plugin id119743
    published2018-12-18
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119743
    titleSUSE SLED12 / SLES12 Security Update : openldap2 (SUSE-SU-2018:4150-1)