OpenLDAP多个未明任意代码执行漏洞

admin 2022-07-12 10:05:51 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

OpenLDAP多个未明任意代码执行漏洞

  • CNNVD编号:CNNVD-200301-004
  • 危害等级: 中危
  • CVE编号: CVE-2002-1379
  • 漏洞类型: 未知
  • 发布时间: 2003-01-02
  • 威胁类型: 远程
  • 更新时间: 2005-10-20
  • 厂        商: openldap
  • 漏洞来源: SuSE Security Advi...

漏洞简介

OpenLDAP是美国OpenLDAP基金会的一个轻型目录访问协议(LDAP)的自由和开源实现,它已被包含在Linux发行版中。 OpenLDAP存在多个未明漏洞,远程攻击者可以利用这些漏洞在OpenLDAP服务器上执行任意代码。 目前没有获得详细漏洞细节。

漏洞公告

厂商补丁: Conectiva --------- Conectiva已经为此发布了一个安全公告(CLA-2002:556)以及相应补丁:

CLA-2002:556:openldap

链接: http://distro.conectiva.com/atualizacoes/?id=a&anuncio=000556

补丁下载:

Conectiva RPM openldap2-2.0.21-1U60_2cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openldap2-2.0.21-1U60_2cl.i386.rpm

Conectiva RPM openldap2-devel-2.0.21-1U60_2cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openldap2-devel-2.0.21-1U60_2cl.i386.rpm

Conectiva RPM openldap2-tests-2.0.21-1U60_2cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openldap2-tests-2.0.21-1U60_2cl.i386.rpm

Conectiva RPM openldap-2.0.25-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openldap-2.0.25-1U70_3cl.i386.rpm

Conectiva RPM openldap-client-2.0.25-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openldap-client-2.0.25-1U70_3cl.i386.rpm

Conectiva RPM openldap-devel-2.0.25-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openldap-devel-2.0.25-1U70_3cl.i386.rpm

Conectiva RPM openldap-devel-static-2.0.25-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openldap-devel-static-2.0.25-1U70_3cl.i386.rpm

Conectiva RPM openldap-doc-2.0.25-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openldap-doc-2.0.25-1U70_3cl.i386.rpm

Conectiva RPM openldap-server-2.0.25-1U70_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openldap-server-2.0.25-1U70_3cl.i386.rpm

Conectiva RPM openldap-2.0.25-1U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/openldap-2.0.25-1U80_3cl.i386.rpm

Conectiva RPM openldap-client-2.0.25-1U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/openldap-client-2.0.25-1U80_3cl.i386.rpm

Conectiva RPM openldap-devel-2.0.25-1U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/openldap-devel-2.0.25-1U80_3cl.i386.rpm

Conectiva RPM openldap-devel-static-2.0.25-1U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/openldap-devel-static-2.0.25-1U80_3cl.i386.rpm

Conectiva RPM openldap-doc-2.0.25-1U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/openldap-doc-2.0.25-1U80_3cl.i386.rpm

Conectiva RPM openldap-server-2.0.25-1U80_3cl.i386.rpm

ftp://atualizacoes.conectiva.com.br/8/RPMS/openldap-server-2.0.25-1U80_3cl.i386.rpm Debian ------ Debian已经为此发布了一个安全公告(DSA-227-1)以及相应补丁:

DSA-227-1:New openldap packages fix buffer overflows and remote exploit

链接: http://www.debian.org/security/2002/dsa-227

补丁下载:

Source archives:

http://security.debian.org/pool/updates/main/o/openldap2/openldap2_2.0.23-6.3.dsc

Size/MD5 checksum: 763 45168fb49d17bcbefc2d920400705ac1

http://security.debian.org/pool/updates/main/o/openldap2/openldap2_2.0.23-6.3.diff.gz

Size/MD5 checksum: 20913 f0fa8fa225ccd5ce44504811511c9ad4

http://security.debian.org/pool/updates/main/o/openldap2/openldap2_2.0.23.orig.tar.gz

Size/MD5 checksum: 1302928 d13cfded502c7d2b43b3c42b4e6dd599

Alpha architecture:

http://security.debian.org/pool/updates/main/o/openldap2/ldap-gateways_2.0.23-6.3_alpha.deb

Size/MD5 checksum: 87630 29068d6586e62aa8141995d19d85b5f2

http://security.debian.org/pool/updates/main/o/openldap2/ldap-utils_2.0.23-6.3_alpha.deb

Size/MD5 checksum: 113812 ffe2c1b7afd49bbd45143b4d2c5738a3

http://security.debian.org/pool/updates/main/o/openldap2/libldap2_2.0.23-6.3_alpha.deb

Size/MD5 checksum: 213992 5a20e5fa07a7e64c501fce960bafb00d

http://security.debian.org/pool/updates/main/o/openldap2/libldap2-dev_2.0.23-6.3_alpha.deb

Size/MD5 checksum: 1833542 4554c75be54f37f98062874c1fd05ef3

http://security.debian.org/pool/updates/main/o/openldap2/slapd_2.0.23-6.3_alpha.deb

Size/MD5 checksum: 806478 e3ebfb7fefffdebdfc48127c53989b5a

ARM architecture:

http://security.debian.org/pool/updates/main/o/openldap2/ldap-gateways_2.0.23-6.3_arm.deb

Size/MD5 checksum: 65998 395356a67fc07a37cb7ff83e4f433f08

http://security.debian.org/pool/updates/main/o/openldap2/ldap-utils_2.0.23-6.3_arm.deb

Size/MD5 checksum: 90090 2d6582bca66d8d4975767e9143610617

http://security.debian.org/pool/updates/main/o/openldap2/libldap2_2.0.23-6.3_arm.deb

Size/MD5 checksum: 183032 202e9ee365ea54dab60b7b827d47b759

http://security.debian.org/pool/updates/main/o/openldap2/libldap2-dev_2.0.23-6.3_arm.deb

Size/MD5 checksum: 1789034 7144479db1c2c8433fcd89ee6b1cd693

http://security.debian.org/pool/updates/main/o/openldap2/slapd_2.0.23-6.3_arm.deb

Size/MD5 checksum: 672624 d93eddf64b805fe8ad456e1abb477237

Intel IA-32 architecture:

参考网址

来源: DEBIAN 名称: DSA-227 链接:http://www.debian.org/security/2003/dsa-227 来源: SUSE 名称: SuSE-SA:2002:047 链接:http://www.novell.com/linux/security/advisories/2002_047_openldap2.HTML 来源: MANDRAKE 名称: MDKSA-2003:006 链接:http://www.mandriva.com/security/advisories?name=MDKSA-2003:006

受影响实体

  • Openldap Openldap:2.2.0  
  • Openldap Openldap:2.2.0  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0