FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-24 03:12:49 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
4910d161-58a4-11e5-9ad8-14dae9d210b8openldap -- denial of service vulnerability

Denis Andzakovic reports:

By sending a crafted packet, an attacker may cause the OpenLDAP server to reach an assert(9 9 statement, crashing the daemon.


Discovery 2015-09-09
Entry 2015-09-12
Modified 2015-09-13
openldap-server
< 2.4.42_1

http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commit;h=6fe51a9ab04fd28bbc171da3cf12f1c1040d6629
CVE-2015-6908
a0c45e53-ae51-11e4-8ac7-d050992ecde8openldap -- two remote denial of service vulnerabilities

Ryan Tandy reports:

With the deref overlay enabled, ldapsearch with '-E deref=member:' causes slapd to crash.

Bill MacAllister discovered that certain queries cause slapd to crash while freeing operation controls. This is a 2.4.40 regression. Earlier releases are not affected.


Discovery 2015-02-02
Entry 2015-02-06
openldap-server
< 2.4.40_3

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776988
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776991
ae7124ff-547c-11db-8f1a-000a48049292openldap -- slapd acl selfwrite Security Issue

Howard Chu reports:

An ACL of the form 'access to dn.subtree="ou=groups, dc=example,dc=com" attr=member by * selfwrite' is intended to only allow users to add/delete their own DN to the target attribute. Currently it allows any DNs to be modified.


Discovery 2006-06-14
Entry 2006-10-05
openldap-server
openldap-sasl-server
< 2.3.25

19832
CVE-2006-4600
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=4587
http://www.openldap.org/lists/openldap-announce/200608/msg00000.html
http://secunia.com/advisories/21721
http://securitytracker.com/alerts/2006/Sep/1016783.html
be3dfe33-410b-11e0-9e02-00215c6a37bbopenldap -- two security bypass vulnerabilities

Secunia reports:

Two vulnerabilities have been reported in OpenLDAP, which can be exploited by malicious people to bypass certain security restrictions.

The vulnerabilities are reported in versions prior to 2.4.24.


Discovery 2011-02-14
Entry 2011-02-25
openldap-server
gt 2.4.0 lt 2.4.24

http://secunia.com/advisories/43331/
db449245-870d-11dc-a3ec-001921ab2fa4openldap -- multiple remote denial of service vulnerabilities

BugTraq reports:

OpenLDAP is prone to multiple remote denial-of-service vulnerabilities because of an incorrect NULL-termination issue and a double-free issue.


Discovery 2007-10-29
Entry 2007-10-30
Modified 2007-10-31
openldap-server
< 2.3.39

gt 2.4.0 lt 2.4.6

26245
CVE-2007-5707
CVE-2007-5708
e5d29309-e0db-11dc-97b2-001c2514716copenldap -- modrdn Denial of Service vulnerability

Secunia Advisory reports:

A vulnerability has been reported in OpenLDAP, which can be exploited by malicious users to cause a DoS (Denial of Service).


Discovery 2008-02-13
Entry 2008-02-22
openldap-server
< 2.3.41

gt 2.4.0 lt 2.4.8

27778
CVE-2008-0658