U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2010-0211 Detail

Description

The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 Third Party Advisory 
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Mailing List 
http://security.gentoo.org/glsa/glsa-201406-36.xml Third Party Advisory 
http://support.apple.com/kb/HT4435 Issue Tracking 
http://www.openldap.org/its/index.cgi/Software%20Bugs?id=6570 Exploit 
http://www.redhat.com/support/errata/RHSA-2010-0542.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2010-0543.html Broken Link 
http://www.securityfocus.com/archive/1/515545/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/41770 Broken Link  Exploit  Patch  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1024221 Broken Link  Third Party Advisory  VDB Entry 
http://www.vmware.com/security/advisories/VMSA-2011-0001.html Third Party Advisory 
http://www.vupen.com/english/advisories/2010/1849 Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2010/1858 Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0025 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-252 Unchecked Return Value cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-0211
NVD Published Date:
07/28/2010
NVD Last Modified:
01/20/2024
Source:
CERT/CC