Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4079 First vendor Publication 2011-10-27
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the UTF8StringNormalize function in OpenLDAP 2.4.26 and earlier allows remote attackers to cause a denial of service (slapd crash) via a zero-length string that triggers a heap-based buffer overflow, as demonstrated using an empty postalAddressAttribute value in an LDIF entry.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4079

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15434
 
Oval ID: oval:org.mitre.oval:def:15434
Title: USN-1266-1 -- OpenLDAP vulnerability
Description: openldap: OpenLDAP utilities An OpenLDAP server could potentially be made to crash if it received specially crafted network traffic from an authenticated user.
Family: unix Class: patch
Reference(s): USN-1266-1
CVE-2011-4079
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): OpenLDAP
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 187

OpenVAS Exploits

Date Description
2011-11-18 Name : Ubuntu Update for openldap USN-1266-1
File : nvt/gb_ubuntu_USN_1266_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76632 OpenLDAP Off-by-One UTF8StringNormalize() Function Empty postalAddressAttribu...

Nessus® Vulnerability Scanner

Date Description
2014-07-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-36.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1266-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50384
GENTOO http://security.gentoo.org/glsa/glsa-201406-36.xml
MISC http://www.openldap.org/devel/gitweb.cgi?p=openldap.git%3Ba=commitdiff%3Bh=50...
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=7059%3Bselectid=7059
https://bugzilla.redhat.com/show_bug.cgi?id=749324
MLIST http://www.openwall.com/lists/oss-security/2011/10/26/5
http://www.openwall.com/lists/oss-security/2011/10/26/9
SECUNIA http://secunia.com/advisories/46599
UBUNTU http://www.ubuntu.com/usn/USN-1266-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/70991

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:28:53
  • Multiple Updates
2021-05-05 01:09:27
  • Multiple Updates
2021-05-04 12:17:46
  • Multiple Updates
2021-04-22 01:21:03
  • Multiple Updates
2020-05-23 01:47:25
  • Multiple Updates
2020-05-23 00:32:06
  • Multiple Updates
2019-08-09 12:04:29
  • Multiple Updates
2017-08-29 09:23:35
  • Multiple Updates
2017-01-07 09:25:09
  • Multiple Updates
2016-04-26 21:12:00
  • Multiple Updates
2014-07-02 13:25:51
  • Multiple Updates
2014-02-17 11:05:55
  • Multiple Updates
2013-05-10 23:10:03
  • Multiple Updates