OpenLDAP up to 2.4.31 Libraries tls_m.c information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in OpenLDAP (Directory Service Software). It has been declared as problematic. Affected by this vulnerability is an unknown code in the library libraries/libldap/tls_m.c of the component Libraries. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, when using the Mozilla NSS backend, always uses the default cipher suite even when TLSCipherSuite is set, which might cause OpenLDAP to use weaker ciphers than intended and make it easier for remote attackers to obtain sensitive information.

The weakness was shared 06/16/2012 as Bug 825875 as confirmed bug report (Bugzilla). The advisory is shared at bugzilla.redhat.com. This vulnerability is known as CVE-2012-2668 since 05/14/2012. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 69607 (Amazon Linux AMI : openldap (ALAS-2012-117)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (76099) and Tenable (69607).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69607
Nessus Name: Amazon Linux AMI : openldap (ALAS-2012-117)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 881467
OpenVAS Name: CentOS Update for openldap CESA-2012:1151 centos6
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: openldap.org

Timelineinfo

05/14/2012 🔍
06/06/2012 +23 days 🔍
06/06/2012 +0 days 🔍
06/06/2012 +0 days 🔍
06/16/2012 +10 days 🔍
06/16/2012 +0 days 🔍
07/23/2012 +37 days 🔍
09/04/2013 +408 days 🔍
03/23/2015 +565 days 🔍
12/04/2021 +2448 days 🔍

Sourcesinfo

Advisory: Bug 825875
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-2668 (🔍)
OVAL: 🔍

X-Force: 76099
SecurityTracker: 1027127 - OpenLDAP May Ignore TLSCipherSuite Setting in Some Cases
Vulnerability Center: 35634 - OpenLDAP 2.4.31 and Earlier Remote Information Disclosure Vulnerability, High
SecurityFocus: 53823 - OpenLDAP Weak Cipher Encryption Security Weakness

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/04/2021 05:32
Changes: 03/23/2015 16:50 (62), 04/14/2017 14:42 (15), 12/04/2021 05:17 (3), 12/04/2021 05:32 (1)
Complete: 🔍
Cache ID: 3:04A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!