5
CVSSv2

CVE-2011-1081

Published: 20/03/2011 Updated: 17/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

modrdn.c in slapd in OpenLDAP 2.4.x prior to 2.4.24 allows remote malicious users to cause a denial of service (daemon crash) via a relative Distinguished Name (DN) modification request (aka MODRDN operation) that contains an empty value for the OldDN field.

Vulnerable Product Search on Vulmon Subscribe to Product

openldap openldap 2.4.7

openldap openldap 2.4.6

openldap openldap 2.4.14

openldap openldap 2.4.15

openldap openldap 2.4.10

openldap openldap 2.4.22

openldap openldap 2.4.8

openldap openldap 2.4.16

openldap openldap 2.4.17

openldap openldap 2.4.23

openldap openldap 2.4.13

openldap openldap 2.4.12

openldap openldap 2.4.20

openldap openldap 2.4.21

openldap openldap 2.4.11

openldap openldap 2.4.9

openldap openldap 2.4.18

openldap openldap 2.4.19

Vendor Advisories

Debian Bug report logs - #617606 CVE-2011-1024 CVE-2011-1025 Package: openldap; Maintainer for openldap is Debian OpenLDAP Maintainers <pkg-openldap-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Wed, 9 Mar 2011 21:45:05 UTC Severity: important Tags: security Found in version ...
An attacker could send crafted input to OpenLDAP and cause it to crash ...

Exploits

source: wwwsecurityfocuscom/bid/46831/info OpenLDAP is prone to a remote denial-of-service vulnerability that affects the 'modify relative distinguished name' (modrdn) command Attackers can exploit this issue to deny service to legitimate users by crashing affected 'slapd' servers ldapmodrdn -x -H ldap://ldapserver -r '' o=test ...