Apple MacOS X up to 10.10.2 OpenLDAP null pointer dereference

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Apple MacOS X up to 10.10.2 (Operating System) and classified as problematic. This issue affects some unknown functionality of the component OpenLDAP. The manipulation with an unknown input leads to a null pointer dereference vulnerability. Using CWE to declare the problem leads to CWE-476. A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit. Impacted is availability. The summary by CVE is:

The deref_parseCtrl function in servers/slapd/overlays/deref.c in OpenLDAP 2.4.13 through 2.4.40 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an empty attribute list in a deref control in a search request.

The weakness was released 04/08/2015 by Ryan Tandy as HT204659 as confirmed advisory (Website). The advisory is shared at support.apple.com. The identification of this vulnerability is CVE-2015-1545 since 02/07/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 84261 (SUSE SLED12 / SLES12 Security Update : openldap2 (SUSE-SU-2015:1077-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167924 (SUSE Enterprise Linux Security update for openldap2 (SUSE-SU-2015:1077-1)).

Upgrading to version 10.10.3 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19862.

The vulnerability is also documented in the databases at X-Force (100937) and Tenable (84261). Entries connected to this vulnerability are available at 69183, 69184, 74699 and 74700.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Null pointer dereference
CWE: CWE-476 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84261
Nessus Name: SUSE SLED12 / SLES12 Security Update : openldap2 (SUSE-SU-2015:1077-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 703209
OpenVAS Name: Debian Security Advisory DSA 3209-1 (openldap - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Upgrade: MacOS X 10.10.3
Patch: c32e74763f77675b9e144126e375977ed6dc562c
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

02/05/2015 🔍
02/06/2015 +1 days 🔍
02/07/2015 +1 days 🔍
02/12/2015 +5 days 🔍
02/12/2015 +0 days 🔍
04/08/2015 +55 days 🔍
04/08/2015 +0 days 🔍
04/08/2015 +0 days 🔍
04/10/2015 +2 days 🔍
04/12/2015 +2 days 🔍
06/18/2015 +67 days 🔍
09/22/2022 +2653 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT204659
Researcher: Ryan Tandy
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-1545 (🔍)
OVAL: 🔍

X-Force: 100937
SecurityTracker: 1032048 - Apple OS X Multiple Bugs Let Remote and Local Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Deny Service
Vulnerability Center: 49474 - OpenLDAP 2.4.13 through 2.4.40 Remote DoS via Crafted Search Request - CVE-2015-1545, Medium
SecurityFocus: 72519 - OpenLDAP slapd Multiple Denial of Service Vulnerabilities
Secunia: 62787 - OpenLDAP slapd Two Denial of Service Vulnerabilities, Less Critical

scip Labs: https://www.scip.ch/en/?labs.20180712
See also: 🔍

Entryinfo

Created: 04/10/2015 10:22
Updated: 09/22/2022 15:59
Changes: 04/10/2015 10:22 (75), 06/25/2017 08:39 (19), 05/03/2022 12:47 (4), 05/03/2022 12:55 (1), 09/22/2022 15:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!