Executive Summary

Informations
Name CVE-2011-1081 First vendor Publication 2011-03-19
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

modrdn.c in slapd in OpenLDAP 2.4.x before 2.4.24 allows remote attackers to cause a denial of service (daemon crash) via a relative Distinguished Name (DN) modification request (aka MODRDN operation) that contains an empty value for the OldDN field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1081

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13722
 
Oval ID: oval:org.mitre.oval:def:13722
Title: USN-1100-1 -- openldap, openldap2.3 vulnerabilities
Description: It was discovered that OpenLDAP did not properly check forwarded authentication failures when using a slave server and chain overlay. If OpenLDAP were configured in this manner, an attacker could bypass authentication checks by sending an invalid password to a slave server. It was discovered that OpenLDAP did not properly perform authentication checks to the rootdn when using the back-ndb backend. An attacker could exploit this to access the directory by sending an arbitrary password. Ubuntu does not ship OpenLDAP with back-ndb support by default. This issue did not affect Ubuntu 8.04 LTS. It was discovered that OpenLDAP did not properly validate modrdn requests. An unauthenticated remote user could use this to cause a denial of service via application crash
Family: unix Class: patch
Reference(s): USN-1100-1
CVE-2011-1024
CVE-2011-1025
CVE-2011-1081
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): openldap
openldap2.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21750
 
Oval ID: oval:org.mitre.oval:def:21750
Title: RHSA-2011:0347: openldap security update (Moderate)
Description: modrdn.c in slapd in OpenLDAP 2.4.x before 2.4.24 allows remote attackers to cause a denial of service (daemon crash) via a relative Distinguished Name (DN) modification request (aka MODRDN operation) that contains an empty value for the OldDN field.
Family: unix Class: patch
Reference(s): RHSA-2011:0347-01
CVE-2011-1024
CVE-2011-1025
CVE-2011-1081
Version: 42
Platform(s): Red Hat Enterprise Linux 6
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22679
 
Oval ID: oval:org.mitre.oval:def:22679
Title: ELSA-2011:0347: openldap security update (Moderate)
Description: modrdn.c in slapd in OpenLDAP 2.4.x before 2.4.24 allows remote attackers to cause a denial of service (daemon crash) via a relative Distinguished Name (DN) modification request (aka MODRDN operation) that contains an empty value for the OldDN field.
Family: unix Class: patch
Reference(s): ELSA-2011:0347-01
CVE-2011-1024
CVE-2011-1025
CVE-2011-1081
Version: 17
Platform(s): Oracle Linux 6
Product(s): openldap
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28071
 
Oval ID: oval:org.mitre.oval:def:28071
Title: DEPRECATED: ELSA-2011-0347 -- openldap security update (moderate)
Description: [2.4.19-15.2] - fix: security - DoS when submitting special MODRDN request (#680975) [2.4.19-15.1] - fix: CVE-2011-1024 ppolicy forwarded bind failure messages cause success - fix: CVE-2011-1025 rootpw is not verified for ndb backend
Family: unix Class: patch
Reference(s): ELSA-2011-0347
CVE-2011-1024
CVE-2011-1025
CVE-2011-1081
Version: 4
Platform(s): Oracle Linux 6
Product(s): openldap
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for openldap RHSA-2011:0347-01
File : nvt/gb_RHSA-2011_0347-01_openldap.nasl
2011-09-27 Name : Fedora Update for openldap FEDORA-2011-3627
File : nvt/gb_fedora_2011_3627_openldap_fc14.nasl
2011-04-01 Name : Mandriva Update for openldap MDVSA-2011:055 (openldap)
File : nvt/gb_mandriva_MDVSA_2011_055.nasl
2011-04-01 Name : Mandriva Update for openldap MDVSA-2011:056 (openldap)
File : nvt/gb_mandriva_MDVSA_2011_056.nasl
2011-04-01 Name : Ubuntu Update for openldap, openldap2.3 vulnerabilities USN-1100-1
File : nvt/gb_ubuntu_USN_1100_1.nasl
2011-03-05 Name : FreeBSD Ports: openldap-server
File : nvt/freebsd_openldap-server2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72530 OpenLDAP slapd modrdn.c Malformed Relative Distinguished Name (DN) Modificati...

Nessus® Vulnerability Scanner

Date Description
2014-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-36.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_openldap2-110303.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_openldap2-110304.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0346.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0347.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110310_openldap_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3627.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_openldap2-110303.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3612.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_compat-libldap-2_3-0-110303.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0346.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1100-1.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-055.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-056.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0346.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote host is missing the patch for the advisory RHSA-2011-0347
File : redhat-RHSA-2011-0347.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/modrdn.c.diff?r1=1.170...
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6768
https://bugzilla.novell.com/show_bug.cgi?id=674985
https://bugzilla.redhat.com/show_bug.cgi?id=680975
GENTOO http://security.gentoo.org/glsa/glsa-201406-36.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:055
http://www.mandriva.com/security/advisories?name=MDVSA-2011:056
MLIST http://openwall.com/lists/oss-security/2011/02/28/1
http://openwall.com/lists/oss-security/2011/02/28/2
http://openwall.com/lists/oss-security/2011/03/01/11
http://openwall.com/lists/oss-security/2011/03/01/15
http://www.openldap.org/lists/openldap-announce/201102/msg00000.html
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0347.html
SECTRACK http://securitytracker.com/id?1025191
SECUNIA http://secunia.com/advisories/43331
http://secunia.com/advisories/43718
UBUNTU http://www.ubuntu.com/usn/USN-1100-1
VUPEN http://www.vupen.com/english/advisories/2011/0665
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66239

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:14:09
  • Multiple Updates
2021-04-22 01:15:21
  • Multiple Updates
2020-05-23 00:27:58
  • Multiple Updates
2017-08-17 09:23:20
  • Multiple Updates
2017-01-07 09:25:09
  • Multiple Updates
2016-12-08 09:23:24
  • Multiple Updates
2016-04-26 20:36:47
  • Multiple Updates
2014-07-02 13:25:51
  • Multiple Updates
2014-06-14 13:30:28
  • Multiple Updates
2014-02-17 11:00:57
  • Multiple Updates
2013-05-10 22:56:09
  • Multiple Updates