Vulnerabilities > Openldap

DATE CVE VULNERABILITY TITLE RISK
2011-03-20 CVE-2011-1024 Permissions, Privileges, and Access Controls vulnerability in Openldap
chain.c in back-ldap in OpenLDAP 2.4.x before 2.4.24, when a master-slave configuration with a chain overlay and ppolicy_forward_updates (aka authentication-failure forwarding) is used, allows remote authenticated users to bypass external-program authentication by sending an invalid password to a slave server.
network
high complexity
openldap CWE-264
4.6
2010-07-28 CVE-2010-0212 Permissions, Privileges, and Access Controls vulnerability in Openldap 2.4.22
OpenLDAP 2.4.22 allows remote attackers to cause a denial of service (crash) via a modrdn call with a zero-length RDN destination string, which is not properly handled by the smr_normalize function and triggers a NULL pointer dereference in the IA5StringNormalize function in schema_init.c, as demonstrated using the Codenomicon LDAPv3 test suite.
network
low complexity
openldap CWE-264
5.0
2010-07-28 CVE-2010-0211 Unchecked Return Value vulnerability in multiple products
The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite.
network
low complexity
openldap vmware opensuse apple CWE-252
critical
9.8
2009-10-23 CVE-2009-3767 Cryptographic Issues vulnerability in Openldap
libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4, and possibly other versions, when OpenSSL is used, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
6.8
2008-02-13 CVE-2008-0658 Resource Management Errors vulnerability in Openldap 2.3.39
slapd/back-bdb/modrdn.c in the BDB backend for slapd in OpenLDAP 2.3.39 allows remote authenticated users to cause a denial of service (daemon crash) via a modrdn operation with a NOOP (LDAP_X_NO_OPERATION) control, a related issue to CVE-2007-6698.
network
low complexity
openldap CWE-399
4.0
2008-02-01 CVE-2007-6698 Resource Management Errors vulnerability in Openldap 2.0
The BDB backend for slapd in OpenLDAP before 2.3.36 allows remote authenticated users to cause a denial of service (crash) via a potentially-successful modify operation with the NOOP control set to critical, possibly due to a double free vulnerability.
network
low complexity
openldap CWE-399
4.0
2007-10-30 CVE-2007-5708 Resource Management Errors vulnerability in Openldap
slapo-pcache (overlays/pcache.c) in slapd in OpenLDAP before 2.3.39, when running as a proxy-caching server, allocates memory using a malloc variant instead of calloc, which prevents an array from being initialized properly and might allow attackers to cause a denial of service (segmentation fault) via unknown vectors that prevent the array from being null terminated.
network
openldap CWE-399
7.1
2006-12-13 CVE-2006-6493 Remote Security vulnerability in OpenLDAP
Buffer overflow in the krbv4_ldap_auth function in servers/slapd/kerberos.c in OpenLDAP 2.4.3 and earlier, when OpenLDAP is compiled with the --enable-kbind (Kerberos KBIND) option, allows remote attackers to execute arbitrary code via an LDAP bind request using the LDAP_AUTH_KRBV41 authentication method and long credential data.
network
high complexity
openldap
5.1
2006-11-07 CVE-2006-5779 Reachable Assertion vulnerability in multiple products
OpenLDAP before 2.3.29 allows remote attackers to cause a denial of service (daemon crash) via LDAP BIND requests with long authcid names, which triggers an assertion failure.
network
low complexity
openldap canonical CWE-617
7.5
2006-09-07 CVE-2006-4600 Unspecified vulnerability in Openldap
slapd in OpenLDAP before 2.3.25 allows remote authenticated users with selfwrite Access Control List (ACL) privileges to modify arbitrary Distinguished Names (DN).
2.3