#VU45182 Resource management error in OpenLDAP


Published: 2020-08-11

Vulnerability identifier: #VU45182

Vulnerability risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2011-1081

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
OpenLDAP
Server applications / Directory software, identity management

Vendor: OpenLDAP.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

modrdn.c in slapd in OpenLDAP 2.4.x before 2.4.24 allows remote attackers to cause a denial of service (daemon crash) via a relative Distinguished Name (DN) modification request (aka MODRDN operation) that contains an empty value for the OldDN field.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenLDAP: 2.4.6 - 2.4.23


External links
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://openwall.com/lists/oss-security/2011/02/28/1
http://openwall.com/lists/oss-security/2011/02/28/2
http://openwall.com/lists/oss-security/2011/03/01/11
http://openwall.com/lists/oss-security/2011/03/01/15
http://secunia.com/advisories/43331
http://secunia.com/advisories/43718
http://security.gentoo.org/glsa/glsa-201406-36.xml
http://securitytracker.com/id?1025191
http://www.mandriva.com/security/advisories?name=MDVSA-2011:055
http://www.mandriva.com/security/advisories?name=MDVSA-2011:056
http://www.openldap.org/devel/cvsweb.cgi/servers/slapd/modrdn.c.diff?r1=1.170.2.8&r2=1.170.2.9
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6768
http://www.openldap.org/lists/openldap-announce/201102/msg00000.html
http://www.redhat.com/support/errata/RHSA-2011-0347.html
http://www.ubuntu.com/usn/USN-1100-1
http://www.vupen.com/english/advisories/2011/0665
http://bugzilla.novell.com/show_bug.cgi?id=674985
http://bugzilla.redhat.com/show_bug.cgi?id=680975
http://exchange.xforce.ibmcloud.com/vulnerabilities/66239


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability