7.5
HIGH
CVE-2023-2953
OpenLDAP Null Pointer Dereference Vulnerability
Description

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

INFO

Published Date :

May 30, 2023, 10:15 p.m.

Last Modified :

Aug. 2, 2023, 4:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-2953 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2953 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp h410c_firmware
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
7 Netapp clustered_data_ontap
8 Netapp ontap_tools
1 Redhat enterprise_linux
1 Apple macos
1 Openldap openldap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2953.

URL Resource
http://seclists.org/fulldisclosure/2023/Jul/47 Mailing List
http://seclists.org/fulldisclosure/2023/Jul/48 Mailing List
http://seclists.org/fulldisclosure/2023/Jul/52 Mailing List
https://access.redhat.com/security/cve/CVE-2023-2953 Third Party Advisory
https://bugs.openldap.org/show_bug.cgi?id=9904 Issue Tracking Vendor Advisory
https://security.netapp.com/advisory/ntap-20230703-0005/ Third Party Advisory
https://support.apple.com/kb/HT213843 Third Party Advisory
https://support.apple.com/kb/HT213844 Third Party Advisory
https://support.apple.com/kb/HT213845 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Python HTML

Updated: 12 hours, 41 minutes ago
0 stars 0 fork 0 watcher
Born at : Sept. 26, 2024, 4:44 p.m. This repo has been linked 26 different CVEs too.

None

HTML C# CSS JavaScript Dockerfile

Updated: 4 weeks, 1 day ago
1 stars 2 fork 2 watcher
Born at : Aug. 30, 2023, 8:51 p.m. This repo has been linked 62 different CVEs too.

Retrieve CVSS scores for each CVE-ID listed in Apple's security content documentation for OS updates.

Python

Updated: 3 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 6:40 p.m. This repo has been linked 35 different CVEs too.

Helm chart for MarkLogic Server

Smarty Makefile Go Mustache Shell

Updated: 3 months, 2 weeks ago
11 stars 15 fork 15 watcher
Born at : Aug. 16, 2021, 9:37 p.m. This repo has been linked 16 different CVEs too.

None

Shell Python

Updated: 1 month, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

This website collects the bugs detected by our static code analyzers, Pinpoint and Fusion.

HTML

Updated: 2 months, 1 week ago
6 stars 6 fork 6 watcher
Born at : Feb. 23, 2020, 7:34 a.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2953 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2953 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/47 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/47 Mailing List
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/48 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/48 Mailing List
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/52 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/52 Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230703-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20230703-0005/ Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213843 No Types Assigned https://support.apple.com/kb/HT213843 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213844 No Types Assigned https://support.apple.com/kb/HT213844 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213845 No Types Assigned https://support.apple.com/kb/HT213845 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.9 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5
    Added CPE Configuration OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/52 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/48 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/47 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213845 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213844 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213843 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230703-0005/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-2953 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-2953 Third Party Advisory
    Changed Reference Type https://bugs.openldap.org/show_bug.cgi?id=9904 No Types Assigned https://bugs.openldap.org/show_bug.cgi?id=9904 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:openldap:openldap:2.4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2953 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2953 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} 0.05%

score

0.75250

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability