Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1938 First vendor Publication 2010-05-28
Vendor Cve Last vendor Modification 2011-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long username, as demonstrated by a long USER command to the FreeBSD 8.0 ftpd.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1938

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13063
 
Oval ID: oval:org.mitre.oval:def:13063
Title: DSA-2281-1 opie -- several
Description: Sebastian Krahmer discovered that opie, a system that makes it simple to use One-Time passwords in applications, is prone to a privilege escalation and an off-by-one error, which can lead to the execution of arbitrary code. Adam Zabrocki and Maksymilian Arciemowicz also discovered another off-by-one error, which only affects the lenny version as the fix was already included for squeeze.
Family: unix Class: patch
Reference(s): DSA-2281-1
CVE-2011-2489
CVE-2011-2490
CVE-2010-1938
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): opie
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13191
 
Oval ID: oval:org.mitre.oval:def:13191
Title: USN-955-1 -- opie vulnerability
Description: Maksymilian Arciemowicz and Adam Zabrocki discovered that OPIE incorrectly handled long usernames. A remote attacker could exploit this with a crafted username and make applications linked against libopie crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-955-1
CVE-2010-1938
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): opie
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13523
 
Oval ID: oval:org.mitre.oval:def:13523
Title: USN-955-2 -- libpam-opie vulnerability
Description: USN-955-1 fixed vulnerabilities in OPIE. This update provides rebuilt libpam-opie packages against the updated libopie library. Original advisory details: Maksymilian Arciemowicz and Adam Zabrocki discovered that OPIE incorrectly handled long usernames. A remote attacker could exploit this with a crafted username and make applications linked against libopie crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-955-2
CVE-2010-1938
Version: 5
Platform(s): Ubuntu 10.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): libpam-opie
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 35

ExploitDB Exploits

id Description
2010-05-27 FreeBSD 8.0 ftpd off-by one PoC (FreeBSD-SA-10:05)

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2281-1 (opie)
File : nvt/deb_2281_1.nasl
2010-11-17 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD3.nasl
2010-06-25 Name : Ubuntu Update for opie vulnerability USN-955-1
File : nvt/gb_ubuntu_USN_955_1.nasl
2010-06-25 Name : Ubuntu Update for libpam-opie vulnerability USN-955-2
File : nvt/gb_ubuntu_USN_955_2.nasl
2010-06-03 Name : FreeBSD Security Advisory (FreeBSD-SA-10:05.opie.asc)
File : nvt/freebsdsa_opie1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64949 OPIE readrec.c __opiereadrec() Off-by-One Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Multiple vendors OPIE off-by-one stack buffer overflow attempt
RuleID : 17155 - Revision : 13 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-955-1.nasl - Type : ACT_GATHER_INFO
2011-07-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2281.nasl - Type : ACT_GATHER_INFO
2010-06-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-955-2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40403
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584932
DEBIAN http://www.debian.org/security/2011/dsa-2281
EXPLOIT-DB http://www.exploit-db.com/exploits/12762
FREEBSD http://security.FreeBSD.org/advisories/FreeBSD-SA-10:05.opie.asc
MISC http://blog.pi3.com.pl/?p=111
http://site.pi3.com.pl/adv/libopie-adv.txt
SECTRACK http://securitytracker.com/id?1024040
http://securitytracker.com/id?1025709
SECUNIA http://secunia.com/advisories/39963
http://secunia.com/advisories/39966
http://secunia.com/advisories/45136
SREASON http://securityreason.com/securityalert/7450
SREASONRES http://securityreason.com/achievement_securityalert/87

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:13:21
  • Multiple Updates
2024-02-01 12:03:39
  • Multiple Updates
2023-09-05 12:12:26
  • Multiple Updates
2023-09-05 01:03:30
  • Multiple Updates
2023-09-02 12:12:28
  • Multiple Updates
2023-09-02 01:03:33
  • Multiple Updates
2023-08-12 12:14:50
  • Multiple Updates
2023-08-12 01:03:32
  • Multiple Updates
2023-08-11 12:12:32
  • Multiple Updates
2023-08-11 01:03:40
  • Multiple Updates
2023-08-06 12:12:03
  • Multiple Updates
2023-08-06 01:03:34
  • Multiple Updates
2023-08-04 12:12:09
  • Multiple Updates
2023-08-04 01:03:35
  • Multiple Updates
2023-07-14 12:12:05
  • Multiple Updates
2023-07-14 01:03:33
  • Multiple Updates
2023-03-29 01:13:49
  • Multiple Updates
2023-03-28 12:03:39
  • Multiple Updates
2022-10-11 12:10:47
  • Multiple Updates
2022-10-11 01:03:21
  • Multiple Updates
2021-05-04 12:11:38
  • Multiple Updates
2021-04-22 01:12:13
  • Multiple Updates
2020-05-23 01:42:07
  • Multiple Updates
2020-05-23 00:25:51
  • Multiple Updates
2019-03-19 12:03:33
  • Multiple Updates
2016-04-26 19:49:50
  • Multiple Updates
2014-02-17 10:55:36
  • Multiple Updates
2014-01-19 21:26:53
  • Multiple Updates
2013-05-10 23:25:17
  • Multiple Updates