5.0
MEDIUM
CVE-2015-1545
OpenLDAP Deref Control NULL Pointer Denial of Service
Description

The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an empty attribute list in a deref control in a search request.

INFO

Published Date :

Feb. 12, 2015, 4:59 p.m.

Last Modified :

Nov. 7, 2023, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-1545 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openldap openldap

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1545 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1545 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commit%3Bh=c32e74763f77675b9e144126e375977ed6dc562c [No types assigned]
    Removed Reference MITRE http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=c32e74763f77675b9e144126e375977ed6dc562c
  • CVE Modified by [email protected]

    Dec. 13, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Dec/26 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/23 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2019

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT210788 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/100937 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/100937 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032399 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-07/msg00069.html
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT204659
    Added Reference http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3209
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:073
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:074
  • Vendor Comment by [email protected]

    Feb. 25, 2015

    Action Type Old Value New Value
    Added Vendor Comment Note that the deref overlay is not enabled by default, so this vulnerability only affects sites that have explicitly configured their servers to load and enable the overlay. Since this overlay has never been documented, there are no sites outside of the OpenLDAP developer community with a legitimate reason to enable this module.
  • CVE Modified by [email protected]

    Feb. 21, 2015

    Action Type Old Value New Value
    Added Reference http://xforce.iss.net/xforce/xfdb/100937
  • Modified Analysis by [email protected]

    Feb. 13, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.29:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.30:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.31:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.32:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.33:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.34:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.35:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.36:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.37:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.38:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.39:*:*:*:*:*:*:* *cpe:2.3:a:openldap:openldap:2.4.40:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type http://www.openldap.org/its/?findid=8027 No Types Assigned http://www.openldap.org/its/?findid=8027 Advisory, Exploit
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Feb. 13, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1545 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1545 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.07 }} -0.07%

score

0.99529

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability