Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.100720
Category:General
Title:OpenLDAP 'modrdn' Request Multiple Vulnerabilities
Summary:OpenLDAP is prone to multiple vulnerabilities.
Description:Summary:
OpenLDAP is prone to multiple vulnerabilities.

Vulnerability Impact:
Successfully exploiting these issues allows remote attackers to
execute arbitrary code in the context of the application or cause denial-of-service conditions.

Affected Software/OS:
OpenLDAP 2.4.22 is vulnerable. Other versions may also be affected.

Solution:
The vendor has released an update to address this issue. Please see
the references for more information.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: BugTraq ID: 41770
Common Vulnerability Exposure (CVE) ID: CVE-2010-0211
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://www.securityfocus.com/bid/41770
Bugtraq: 20110105 VMSA-2011-0001 VMware ESX third party updates for Service Console packages glibc, sudo, and openldap (Google Search)
http://www.securityfocus.com/archive/1/515545/100/0/threaded
http://security.gentoo.org/glsa/glsa-201406-36.xml
http://www.redhat.com/support/errata/RHSA-2010-0542.html
http://www.redhat.com/support/errata/RHSA-2010-0543.html
http://www.securitytracker.com/id?1024221
http://secunia.com/advisories/40639
http://secunia.com/advisories/40677
http://secunia.com/advisories/40687
http://secunia.com/advisories/42787
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://www.vupen.com/english/advisories/2010/1849
http://www.vupen.com/english/advisories/2010/1858
http://www.vupen.com/english/advisories/2011/0025
Common Vulnerability Exposure (CVE) ID: CVE-2010-0212
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.