CVE Vulnerabilities

CVE-2024-1062

Heap-based Buffer Overflow

Published: Feb 12, 2024 | Modified: Jul 18, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
5.5 MODERATE
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

A heap overflow flaw was found in 389-ds-base. This issue leads to a denial of service when writing a value larger than 256 chars in log_entry_attr.

Weakness

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

Affected Software

Name Vendor Start Version End Version
Red Hat Directory Server 11.7 for RHEL 8 RedHat redhat-ds:11-8080020240306153507.f969626e *
Red Hat Directory Server 11.8 for RHEL 8 RedHat redhat-ds:11-8090020240606122459.91529cd0 *
Red Hat Enterprise Linux 8 RedHat 389-ds:1.4-8100020240315011748.945b6f6d *
Red Hat Enterprise Linux 8.6 Extended Update Support RedHat 389-ds:1.4-8060020240213164457.824efc52 *
Red Hat Enterprise Linux 9.2 Extended Update Support RedHat 389-ds-base-0:2.2.4-9.el9_2 *
389-ds-base Ubuntu bionic *
389-ds-base Ubuntu mantic *
389-ds-base Ubuntu trusty *
389-ds-base Ubuntu xenial *

Potential Mitigations

  • Use automatic buffer overflow detection mechanisms that are offered by certain compilers or compiler extensions. Examples include: the Microsoft Visual Studio /GS flag, Fedora/Red Hat FORTIFY_SOURCE GCC flag, StackGuard, and ProPolice, which provide various mechanisms including canary-based detection and range/index checking.
  • D3-SFCV (Stack Frame Canary Validation) from D3FEND [REF-1334] discusses canary-based detection in detail.
  • Run or compile the software using features or extensions that randomly arrange the positions of a program’s executable and libraries in memory. Because this makes the addresses unpredictable, it can prevent an attacker from reliably jumping to exploitable code.
  • Examples include Address Space Layout Randomization (ASLR) [REF-58] [REF-60] and Position-Independent Executables (PIE) [REF-64]. Imported modules may be similarly realigned if their default memory addresses conflict with other modules, in a process known as “rebasing” (for Windows) and “prelinking” (for Linux) [REF-1332] using randomly generated addresses. ASLR for libraries cannot be used in conjunction with prelink since it would require relocating the libraries at run-time, defeating the whole purpose of prelinking.
  • For more information on these techniques see D3-SAOR (Segment Address Offset Randomization) from D3FEND [REF-1335].

References