Vulnerabilities (CVE)

Filtered by vendor Openldap Subscribe
Filtered by product Openldap
Total 60 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-1201 1 Openldap 1 Openldap 2024-02-13 5.0 MEDIUM N/A
ldbm_back_exop_passwd in the back-ldbm backend in passwd.c for OpenLDAP 2.1.12 and earlier, when the slap_passwd_parse function does not return LDAP_SUCCESS, attempts to free an uninitialized pointer, which allows remote attackers to cause a denial of service (segmentation fault).
CVE-2006-5779 2 Canonical, Openldap 2 Ubuntu Linux, Openldap 2024-02-08 5.0 MEDIUM 7.5 HIGH
OpenLDAP before 2.3.29 allows remote attackers to cause a denial of service (daemon crash) via LDAP BIND requests with long authcid names, which triggers an assertion failure.
CVE-2010-0211 4 Apple, Openldap, Opensuse and 1 more 5 Mac Os X, Mac Os X Server, Openldap and 2 more 2024-01-21 5.0 MEDIUM 9.8 CRITICAL
The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite.
CVE-2023-2953 4 Apple, Netapp, Openldap and 1 more 16 Macos, Active Iq Unified Manager, Clustered Data Ontap and 13 more 2023-12-10 N/A 7.5 HIGH
A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.
CVE-2022-29155 3 Debian, Netapp, Openldap 14 Debian Linux, H300s, H300s Firmware and 11 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.
CVE-2020-25709 4 Apple, Debian, Openldap and 1 more 5 Mac Os X, Macos, Debian Linux and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAP’s slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability.
CVE-2020-25710 4 Debian, Fedoraproject, Openldap and 1 more 7 Debian Linux, Fedora, Openldap and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was found in OpenLDAP in versions before 2.4.56. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system availability.
CVE-2020-36227 3 Apple, Debian, Openldap 3 Macos, Debian Linux, Openldap 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service.
CVE-2020-36224 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
CVE-2020-36226 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.
CVE-2021-27212 2 Debian, Openldap 2 Debian Linux, Openldap 2023-12-10 5.0 MEDIUM 7.5 HIGH
In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.
CVE-2020-36221 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).
CVE-2020-36228 3 Apple, Debian, Openldap 3 Macos, Debian Linux, Openldap 2023-12-10 5.0 MEDIUM 7.5 HIGH
An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing, resulting in denial of service.
CVE-2020-36222 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service.
CVE-2020-36230 4 Apache, Apple, Debian and 1 more 5 Bookkeeper, Mac Os X, Macos and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.
CVE-2020-25692 3 Netapp, Openldap, Redhat 5 Cloud Backup, Solidfire Baseboard Management Controller, Solidfire Baseboard Management Controller Firmware and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A NULL pointer dereference was found in OpenLDAP server and was fixed in openldap 2.4.55, during a request for renaming RDNs. An unauthenticated attacker could remotely crash the slapd process by sending a specially crafted request, causing a Denial of Service.
CVE-2020-36225 3 Apple, Debian, Openldap 3 Macos, Debian Linux, Openldap 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
CVE-2020-36229 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.
CVE-2020-36223 3 Apple, Debian, Openldap 4 Mac Os X, Macos, Debian Linux and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).
CVE-2020-12243 8 Apple, Broadcom, Canonical and 5 more 26 Mac Os X, Brocade Fabric Operating System, Ubuntu Linux and 23 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).