Heap-based buffer overflow in openldap (Alpine package)



Published: 2011-11-22
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-4079
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openldap (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU33332

Risk: Low

CVSSv3.1: 1.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4079

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Off-by-one error in the UTF8StringNormalize function in OpenLDAP 2.4.26 and earlier. A remote attacker can use a zero-length string that triggers a heap-based buffer overflow to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

openldap (Alpine package): 2.4.24-r0

External links

http://git.alpinelinux.org/aports/commit/?id=4beef45c542d4702324c00daa8516d3299079505
http://git.alpinelinux.org/aports/commit/?id=213618cf142b36dbc0c2d5acf96b68c64aa42cb6
http://git.alpinelinux.org/aports/commit/?id=1c762bb7d22d5bf38f9a64ebce429f6a2b76407f


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###