search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Multiple versions of OpenLDAP are vulnerable to denial-of-service attacks

Vulnerability Note VU#935800

Original Release Date: 2001-07-17 | Last Revised: 2002-12-12

Overview

Multiple versions of OpenLDAP contain vulnerabilities that may allow denial-of-service attacks. These vulnerabilities were revealed using the PROTOS LDAPv3 test suite and are documented in CERT Advisory CA-2001-18. If your site uses this product, the CERT/CC encourages you to follow the advice provided below.

Description

There are multiple vulnerabilities in the OpenLDAP implementations of the LDAP protocol. These vulnerabilities exist in the code that translates network datagrams into application-specific information.

In the encoding section of the test suite, this product failed the group that tests the handling of invalid BER length of length fields.

In the application section of the test suite, this product passed all 6685 test cases.

Impact

These vulnerabilities allow a remote attacker to crash affected OpenLDAP servers, resulting in a denial-of-service condition.

Solution

Apply a patch from your vendor

Please consult the Systems Affected section for vendor-specific information on addressing this vulnerability.

Block access to directory services at network perimeter


As a temporary measure, it is possible to limit the scope of these vulnerabilities by blocking access to directory services at the network perimeter. Please note that this workaround does not protect vulnerable products from internal attacks.

            ldap    389/tcp     # Lightweight Directory Access Protocol
            ldap    389/udp     # Lightweight Directory Access Protocol
            ldaps   636/tcp     # ldap protocol over TLS/SSL (was sldap)
            ldaps   636/udp     # ldap protocol over TLS/SSL (was sldap)

Vendor Information

935800
 

Conectiva Affected

Updated:  November 01, 2001

Status

Affected

Vendor Statement

Conectiva has announced the release of updated OpenLDAP packages to address this vulnerability. For more information, please visit

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Debian Affected

Notified:  August 09, 2001 Updated: December 12, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Debian has published Debian Security Advisory DSA-068-1 to address this vulnerability. For more information, please see

MandrakeSoft Affected

Notified:  August 13, 2001 Updated: December 12, 2002

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

MandrakeSoft has published MandrakeSoft Security Advisory MDKSA-2001:069 to address this vulnerability. For more information, please see

OpenLDAP Affected

Notified:  May 03, 2001 Updated: July 16, 2001

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

To address these vulnerabilities, the OpenLDAP Project has released OpenLDAP 1.2.12 for use in LDAPv2 environments and OpenLDAP 2.0.8 for use in LDAPv3 environments. The CERT/CC recommends that users of OpenLDAP contact their software vendor or obtain the latest version, available at

Red Hat Inc. Affected

Updated:  November 01, 2001

Status

Affected

Vendor Statement

Red Hat has announced the release of updated OpenLDAP packages to address this vulnerability. For more information, please visit

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

The CERT Coordination Center thanks the Oulu University Secure Programming Group for reporting these vulnerabilities to us, for their detailed technical analyses, and for their assistance in preparing this document. We would also like to thank the OpenLDAP Core Team for their assistance in preparing this document.

This document was written by Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2001-0977
CERT Advisory: CA-2001-18
Severity Metric: 1.77
Date Public: 2001-07-16
Date First Published: 2001-07-17
Date Last Updated: 2002-12-12 23:24 UTC
Document Revision: 53

Sponsored by CISA.