7.5
CVSSv3

CVE-2021-27212

Published: 14/02/2021 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In OpenLDAP up to and including 2.4.57 and 2.5.x up to and including 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openldap openldap 2.5.1

openldap openldap 2.5.0

openldap openldap

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

A vulnerability in the Certificate List Exact Assertion validation was discovered in OpenLDAP, a free implementation of the Lightweight Directory Access Protocol An unauthenticated remote attacker can take advantage of this flaw to cause a denial of service (slapd daemon crash) via specially crafted packets For the stable distribution (buster), t ...
An issue was discovered in OpenLDAP 2x before 2448 When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs After the first SASL bind is completed, the sasl_ssf ...
An issue was discovered in OpenLDAP 2x before 2448 When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs After the first SASL bind is completed, the sasl_ssf ...
In OpenLDAP through 2457 and 25x through 251alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp This is related to schema_initc and checkTime ...