Vulnerability Details : CVE-2013-4449
The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of service (slapd crash) by unbinding immediately after a search request, which triggers rwm_conn_destroy to free the session context while it is being used by rwm_op_search.
Vulnerability category: Denial of service
Products affected by CVE-2013-4449
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.10:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.6:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.12:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.7:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.9:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.11:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.30:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.29:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.35:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.34:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.31:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.33:*:*:*:*:*:*:*
- cpe:2.3:a:openldap:openldap:2.4.32:*:*:*:*:*:*:*
Threat overview for CVE-2013-4449
Top countries where our scanners detected CVE-2013-4449
Top open port discovered on systems with this issue
389
IPs affected by CVE-2013-4449 848
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2013-4449!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2013-4449
94.00%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-4449
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST |
CWE ids for CVE-2013-4449
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-4449
-
https://seclists.org/bugtraq/2019/Dec/23
Bugtraq: APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
-
http://www.securitytracker.com/id/1029711
OpenLDAP RWM Overlay Reference Counting Flaw Lets Remote Users Deny Service - SecurityTracker
-
http://www.securityfocus.com/bid/63190
OpenLDAP 'rwm_conn_destroy' Denial of Service Vulnerability
-
http://seclists.org/fulldisclosure/2019/Dec/26
Full Disclosure: APPLE-SA-2019-12-10-3 macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
Juniper Networks - 2015-10 Security Bulletin: CTPView: Multiple Vulnerabilities in CTPView
-
http://www.openldap.org/its/index.cgi/Incoming?id=7723
OpenLDAP ITS - Incoming/7723
-
https://support.apple.com/kb/HT210788
About the security content of macOS Catalina 10.15.2, Security Update 2019-002 Mojave, Security Update 2019-007 High Sierra - Apple Support
-
http://www.openwall.com/lists/oss-security/2013/10/19/3
oss-security - Re: CVE request: slapd segfaults on certain queries with rwm overlay enabled
-
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
Juniper Networks - 2016-04 Security Bulletin: CTP Series: Multiple vulnerabilities in CTP Series
-
http://www.mandriva.com/security/advisories?name=MDVSA-2014:026
mandriva.com
-
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-4449
Cisco Unified Communications Manager Denial of Service Vulnerability
-
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
Oracle VM Server for x86 Bulletin - July 2016
-
http://rhn.redhat.com/errata/RHSA-2014-0206.html
RHSA-2014:0206 - Security Advisory - Red Hat Customer Portal
-
https://bugzilla.redhat.com/show_bug.cgi?id=1019490
1019490 – (CVE-2013-4449) CVE-2013-4449 openldap: segfault on certain queries with rwm overlay
-
http://www.debian.org/security/2015/dsa-3209
Debian -- Security Information -- DSA-3209-1 openldap
-
http://rhn.redhat.com/errata/RHSA-2014-0126.html
RHSA-2014:0126 - Security Advisory - Red Hat Customer Portal
Jump to