6.8
CVSSv2

CVE-2011-1025

Published: 20/03/2011 Updated: 07/01/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

bind.cpp in back-ndb in OpenLDAP 2.4.x prior to 2.4.24 does not require authentication for the root Distinguished Name (DN), which allows remote malicious users to bypass intended access restrictions via an arbitrary password.

Vulnerable Product Search on Vulmon Subscribe to Product

openldap openldap 2.4.7

openldap openldap 2.4.6

openldap openldap 2.4.15

openldap openldap 2.4.20

openldap openldap 2.4.22

openldap openldap 2.4.8

openldap openldap 2.4.17

openldap openldap 2.4.14

openldap openldap 2.4.13

openldap openldap 2.4.12

openldap openldap 2.4.11

openldap openldap 2.4.21

openldap openldap 2.4.18

openldap openldap 2.4.10

openldap openldap 2.4.9

openldap openldap 2.4.16

openldap openldap 2.4.19

openldap openldap 2.4.23

Vendor Advisories

Debian Bug report logs - #617606 CVE-2011-1024 CVE-2011-1025 Package: openldap; Maintainer for openldap is Debian OpenLDAP Maintainers <pkg-openldap-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Wed, 9 Mar 2011 21:45:05 UTC Severity: important Tags: security Found in version ...
An attacker could send crafted input to OpenLDAP and cause it to crash ...