CVE Vulnerabilities

CVE-2011-1025

Improper Authentication

Published: Mar 20, 2011 | Modified: Jan 07, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

bind.cpp in back-ndb in OpenLDAP 2.4.x before 2.4.24 does not require authentication for the root Distinguished Name (DN), which allows remote attackers to bypass intended access restrictions via an arbitrary password.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
Openldap Openldap 2.4.6 (including) 2.4.6 (including)
Openldap Openldap 2.4.7 (including) 2.4.7 (including)
Openldap Openldap 2.4.8 (including) 2.4.8 (including)
Openldap Openldap 2.4.9 (including) 2.4.9 (including)
Openldap Openldap 2.4.10 (including) 2.4.10 (including)
Openldap Openldap 2.4.11 (including) 2.4.11 (including)
Openldap Openldap 2.4.12 (including) 2.4.12 (including)
Openldap Openldap 2.4.13 (including) 2.4.13 (including)
Openldap Openldap 2.4.14 (including) 2.4.14 (including)
Openldap Openldap 2.4.15 (including) 2.4.15 (including)
Openldap Openldap 2.4.16 (including) 2.4.16 (including)
Openldap Openldap 2.4.17 (including) 2.4.17 (including)
Openldap Openldap 2.4.18 (including) 2.4.18 (including)
Openldap Openldap 2.4.19 (including) 2.4.19 (including)
Openldap Openldap 2.4.20 (including) 2.4.20 (including)
Openldap Openldap 2.4.21 (including) 2.4.21 (including)
Openldap Openldap 2.4.22 (including) 2.4.22 (including)
Openldap Openldap 2.4.23 (including) 2.4.23 (including)

Potential Mitigations

References