9.8
CRITICAL
CVE-2010-0211
OpenLDAP Slap Denial of Service Remote Code Execution
Description

The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite.

INFO

Published Date :

July 28, 2010, 12:48 p.m.

Last Modified :

Jan. 21, 2024, 1:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2010-0211 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Opensuse opensuse
1 Vmware esxi
1 Openldap openldap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0211.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Mailing List
http://secunia.com/advisories/40639 Broken Link Vendor Advisory
http://secunia.com/advisories/40677 Broken Link Vendor Advisory
http://secunia.com/advisories/40687 Broken Link Vendor Advisory
http://secunia.com/advisories/42787 Broken Link
http://security.gentoo.org/glsa/glsa-201406-36.xml Third Party Advisory
http://support.apple.com/kb/HT4435 Issue Tracking
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6570 Exploit
http://www.redhat.com/support/errata/RHSA-2010-0542.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0543.html Broken Link
http://www.securityfocus.com/archive/1/515545/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/41770 Broken Link Exploit Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024221 Broken Link Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2011-0001.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/1849 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/1858 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2011/0025 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0211 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0211 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 21, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Mailing List
    Changed Reference Type http://secunia.com/advisories/40639 Vendor Advisory http://secunia.com/advisories/40639 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/40677 Vendor Advisory http://secunia.com/advisories/40677 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/40687 Vendor Advisory http://secunia.com/advisories/40687 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/42787 No Types Assigned http://secunia.com/advisories/42787 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201406-36.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201406-36.xml Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT4435 No Types Assigned http://support.apple.com/kb/HT4435 Issue Tracking
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0542.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0542.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2010-0543.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2010-0543.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/515545/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/515545/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/41770 Exploit, Patch http://www.securityfocus.com/bid/41770 Broken Link, Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1024221 No Types Assigned http://www.securitytracker.com/id?1024221 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2011-0001.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2011-0001.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1849 Vendor Advisory http://www.vupen.com/english/advisories/2010/1849 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1858 Vendor Advisory http://www.vupen.com/english/advisories/2010/1858 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0025 No Types Assigned http://www.vupen.com/english/advisories/2011/0025 Broken Link
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-252
    Added CPE Configuration OR *cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:* *cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.6.0 up to (excluding) 10.6.5 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions from (including) 10.6.0 up to (excluding) 10.6.5
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/515545/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/515545/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://security.gentoo.org/glsa/glsa-201406-36.xml [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 28, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0211 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0211 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

80.89 }} 1.97%

score

0.98404

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability