ID CVE-2020-12243
Summary In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).
References
Vulnerable Configurations
  • cpe:2.3:a:openldap:openldap:-:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:-:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.31:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.31:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.36:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.37:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.37:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.38:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.39:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.39:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.40:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.40:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.41:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.41:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.42:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.42:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.43:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.43:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.44:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.44:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.45:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.45:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.46:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.46:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.46-10.el8:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.46-10.el8:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.47:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.47:*:*:*:*:*:*:*
  • cpe:2.3:a:openldap:openldap:2.4.48:*:*:*:*:*:*:*
    cpe:2.3:a:openldap:openldap:2.4.48:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
  • cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • cpe:2.3:o:broadcom:brocade_fabric_operating_system:-:*:*:*:*:*:*:*
    cpe:2.3:o:broadcom:brocade_fabric_operating_system:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.0:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.4:beta4:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.4:beta4:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-003:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.13.6:supplemental_update:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.13.6:supplemental_update:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.15:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.15:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.15.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.15.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.15.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.15.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.15.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.15.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.15.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.15.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
    cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-04-2022 - 13:24)
Impact:
Exploitability:
CWE CWE-674
CAPEC
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1833535
title CVE-2020-12243 openldap: denial of service via nested boolean expressions in LDAP search filters
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment openldap is earlier than 0:2.4.44-22.el7
          oval oval:com.redhat.rhsa:tst:20204041001
        • comment openldap is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292002
      • AND
        • comment openldap-clients is earlier than 0:2.4.44-22.el7
          oval oval:com.redhat.rhsa:tst:20204041003
        • comment openldap-clients is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292004
      • AND
        • comment openldap-devel is earlier than 0:2.4.44-22.el7
          oval oval:com.redhat.rhsa:tst:20204041005
        • comment openldap-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292006
      • AND
        • comment openldap-servers is earlier than 0:2.4.44-22.el7
          oval oval:com.redhat.rhsa:tst:20204041007
        • comment openldap-servers is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292008
      • AND
        • comment openldap-servers-sql is earlier than 0:2.4.44-22.el7
          oval oval:com.redhat.rhsa:tst:20204041009
        • comment openldap-servers-sql is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20151292010
rhsa
id RHSA-2020:4041
released 2020-09-29
severity Moderate
title RHSA-2020:4041: openldap security update (Moderate)
rpms
  • openldap-0:2.4.44-22.el7
  • openldap-clients-0:2.4.44-22.el7
  • openldap-debuginfo-0:2.4.44-22.el7
  • openldap-devel-0:2.4.44-22.el7
  • openldap-servers-0:2.4.44-22.el7
  • openldap-servers-sql-0:2.4.44-22.el7
refmap via4
confirm
debian DSA-4666
misc
mlist [debian-lts-announce] 20200502 [SECURITY] [DLA 2199-1] openldap security update
suse openSUSE-SU-2020:0647
ubuntu
  • USN-4352-1
  • USN-4352-2
Last major update 29-04-2022 - 13:24
Published 28-04-2020 - 19:15
Last modified 29-04-2022 - 13:24
Back to Top