OpenLDAP Multi-Keyword Mode Cipher Request cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in OpenLDAP (Directory Service Software) (affected version unknown). It has been classified as problematic. Affected is an unknown functionality of the component Multi-Keyword Mode. The manipulation as part of a Cipher Request leads to a cryptographic issues vulnerability. CWE is classifying the issue as CWE-310. This is going to have an impact on integrity.

The weakness was disclosed 11/23/2015 as confirmed bug report (Bugzilla). The advisory is shared for download at bugzilla.redhat.com. This vulnerability is traded as CVE-2015-3276 since 04/10/2015. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1600.

The vulnerability scanner Nessus provides a plugin with the ID 87132 (CentOS 7 : openldap (CESA-2015:2131)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 1 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (108304) and Tenable (87132).

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cryptographic issues
CWE: CWE-310
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87132
Nessus Name: CentOS 7 : openldap (CESA-2015:2131)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 80056
OpenVAS Name: Oracle Linux Local Check: ELSA-2015-2131
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

04/10/2015 🔍
11/19/2015 +223 days 🔍
11/23/2015 +4 days 🔍
11/23/2015 +0 days 🔍
11/26/2015 +3 days 🔍
11/30/2015 +4 days 🔍
12/02/2015 +2 days 🔍
12/07/2015 +5 days 🔍
06/28/2022 +2395 days 🔍

Sourcesinfo

Advisory: RHSA-2015:2131
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3276 (🔍)
X-Force: 108304 - OpenLDAP cipher strings security bypass
SecurityTracker: 1034221
Vulnerability Center: 54553 - OpenLDAP <2.4.40 Remote Security Bypass Vulnerability, Medium

Entryinfo

Created: 11/26/2015 11:45
Updated: 06/28/2022 06:52
Changes: 11/26/2015 11:45 (60), 04/18/2018 14:08 (12), 06/28/2022 06:52 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!